0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x1200) 15:49:28 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x3, 0x7ff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000240)={r3, 0x7, 0x5}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000280)=""/88) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "d049beee1d594a7611e6591eb10288f7b91d5908"}, 0x15, 0x0) 15:49:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x80045301, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x402000, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x1, 0x0, 0x3, 0x4, 0xff, 0x2}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40505330, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0xff00) 15:49:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x8, 0x0, 0x3, {0x0, 0x989680}, 0x0, 0xfffffffffffffffc}) 15:49:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:29 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x05\x00\xb6TBs\xd8\xf5{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9', 0x3}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) pipe2(&(0x7f0000004900)={0xffffffffffffffff}, 0x84000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) write$sndseq(r1, &(0x7f0000000480)=[{0x2ecd, 0x4, 0x3, 0x7ff, @tick=0x89a, {0x8, 0x6}, {0x6b1, 0x9}, @addr={0x9, 0x240}}], 0x1c) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x1400, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303032303030302c757365725f69643d91fb47bfa8d418eef17785d11e3ce7a12a19c7a086a55c2f54c562a4eb20d879c4c0d3768c811037b5c5757f12b6769d4dad85f68a2af0e5414f5c0e33d6c8108083377aaaf11ba3812858122d4c05f9bf20c4d07a", @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB="2c616c6c6f775f6f746865722c626c6b73697a653d3078303030303030303030300f30313430302c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c61707072616973655f747970653d696d617369672c6673757569643d30343737353672322d337733372d760031002d390031002d38767339313338622c736d61636b66736465663d2f6465762f736e642f736571002c66736e616d653d2c646f23303666fb1a4a1c7569643e", @ANYRESDEC=r9, @ANYBLOB=',dont_appraise,appraise,obj_type=queue1\x00,dont_appraise,\x00']) sendmmsg$unix(r2, &(0x7f0000004880)=[{&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002ac0)=[{&(0x7f0000000540)="e81f9d054bcb8807433a075c7d453ac21a9b513512e69a52c278e6efdab6b8c1b15ac94c2a59f0038bb449413d", 0x2d}, {&(0x7f0000000580)="b69a884460e9561ac47ec4c44eb8b89c2491e399c974c5e27299fc3fa857e59e5fe0ba1ec08f50de3d631df4d1b6b80ff1595fe78a7ebe63e935f42280c9229ae6d1de7029714b738d156c53373af41ceb52ee69835fdab55c504f6009a309946c19af610864c265e2e1d7adb50a78e5265aad0a22847a24c1ef6c0ce62766c039a0baf296d052940a7873b3b6845eaffa810a9a11ac8f3bf5abd7f7b7cbb5234203d3138da2b82ad4f5236f43005be549b56eedd4f7ff92a24d98b4d9477f70be51366804bfff16b7eb7c110b58d39ba273a61040f25840752793ad1b6c8cfd3b07adc5fbc88fec19", 0xe9}, {&(0x7f0000000880)="8c5d8bc865188b45e7c3fd3b19d1b9e236d86c035d84e407c8fe6d8d25e9afa52da3588a0d95605fc1242c54473b3c85141f8f42051dae318ae001896e271f551c930c127987e7f602e27a7507c30b825609f252ef93ef0f376f2262d78eaa29f8cdc4c4e84e0354d89f6c969e58559d028442e337aaddcafa7fa79a5e31693e528129da", 0x84}, {&(0x7f0000000940)='P', 0x1}, {&(0x7f0000000980)="62ec873e07017a6d1dd1473226cee357f0b14300a3c2ab9ce5d3ef16573f4456491e346858f505e06de2d1", 0x2b}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="4d8ec1400d28d12b6f0beed51a0bbba8a3bf3eeae5ac754237796bc31ad7774e4ad336c1007bcae9ec5890c563396193d7abdc9f72c050e5039616c38340fdfc24ebb065357d5c7a9890bcae803bc1e88b7f76432e0e716fd3f4e60d96e1541886274a76d63368e2222becc95e4a1e1ff570763c723d82d37e81cd5c8c977556a6e62614f95fa584c30fec50383f5dd929e9aefcaee6034e1167d302177e06ab3c7bb01001c38be9c1d7d7da239b955a4746a4f96df495742b47015d55d4f72c7a81a6a773e80a07b1edde04163d2558", 0xd0}], 0x8, &(0x7f0000002b00)=[@rights={0x14, 0x1, 0x1, [r2, r1]}], 0x14, 0x4000}, {&(0x7f0000002b40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002bc0)="2004a23a17a49f630bd49a223e7e175e10fe53fb0db47dccf2a8b6bcfa2447cfa7f21009d5325255c85b31abd2f49e7978bdf64e326d323421f91f919264b9ab49ee28f8a1b0b4ed610c02b63b0cdabdb08c3e62051239eacd1a7ff8f259c0ed458cbf3639bb7afdd60a05e5a1c6509a584a7b961ab2baee8ebc96ccb21beb06422fac0c581d60307af1533c56645cdb9c1bf10614c42e49f3830f85591df822c26980ee074b0b7f9b9636ef36ed47ce17ca0d6e0c324103363bc9265e25562e389abdd2543e9c4d3d929422af225cf113b63f7732d0ad97d8b601847d", 0xdd}, {&(0x7f0000002cc0)="9af4569e4ee26cc8e235f67857f4a2dca7080e5a4cb7d670ba241873100eabe7f287d47bd412cff77207881ee58c365b195e82ad1cf9952c5b9e0b66d29dcec152c9857afb75c75b1f684f35d047c3aee01f5c56555c64567a721eef70b46791c0b0c58248f8764fa0388e806e73188cd6d459f7c5aab47c126bc6775a8b10ad8636d54d1e672b157c22eacd86b39acd1616b8", 0x93}, {&(0x7f0000002d80)="91950892b2a9a4dfb13647cd8cb20f8675d5c5050ae0a0e8dcec820c199965e8e3c369db842be733", 0x28}, {&(0x7f0000002dc0)="ed00f59d2a87b18af18033710a832e9f1ee3187ec3fa8bba5c7ec26ead3075dc8939e163f23fd7e58a544f4da89c2d61a17de0fd4007fb985bb28a92265ece2e968abef9ff2d3a2f4d0ca76aa492e1f23f7819ae3a32a4073f0f1f6105f050c2aa5620c120baedeec1cf54efc01eadab7e709653acedf3930761d0658985a34fafd3adf41e56ea0152cb85e7794441aa5cd03768d97add9945c068", 0x9b}, {&(0x7f0000002e80)="439a36a7f6237ef3d6de86c4909ece8178a322164511f2bfdb94eed1523aa2503891780f709b640ebf50ac8e04f671ea21acd931e3029b341dbd33dee4f1ce8341bf261f8d60947e5af03a3d859d43582af43d1bbf1f42ba97cee4979d455a9426daaa05bb4a19d645cf6c92c037c2f0b45bd94f0508d61555cc09e9728c31f8c8ba5f551dd4f9c0d096bf41", 0x8c}], 0x5, &(0x7f0000002f80)=[@cred={0x18, 0x1, 0x2, r6, r7, r5}, @rights={0x18, 0x1, 0x1, [r0, r1, r2]}, @cred={0x18, 0x1, 0x2, r6, r4, r5}, @cred={0x18, 0x1, 0x2, r6, r4, r5}], 0x60, 0x20000080}, {&(0x7f0000003000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000033c0)=[{&(0x7f0000003080)="c27b985a8f27057ea2b62fa003d64903cf0cde3500fb1e19d4a15c138fbd175cc386334ca990f4adf9eeaefaf7fad49e49b573ff779eea58e1e932e21d0db6de70fd6a9713252c693191695e5c1360a2c5333dea32542d58c9f753860d68af2cb57d63611b7d75eac4ebf8cc0f29ae3905d519dab9c064b796915acf5d6505105ee66bfb33a2cb65fe96e9b096e4ec4c486f76eb30276e6d33eb9177b6d6702627ff0edf728d9745658ec9634969e6ff3af58e554c0a2fda09f3a7d39e5bf7ee482431eb76a713bfe121da5d7017803cf3be9de8ea153ac90ad9d2123e714470489066722e8bac435f45742ab9009ef33d1e", 0xf2}, {&(0x7f0000003180)="b17c5692d9087b7d0734d6167351f9c5494e05dceb928638b2bc375190a92fe44e2004abdce57cadaa41ee95b0fe1dae19a9594c78a99c23af1f1d4d1449dea2c9511467e7dd6fc94be995bdf660f2700df29646", 0x54}, {&(0x7f0000003200)="44ed724063134d196bc11a4ac01c92bb2ae1fad9e606dd9aba69bd06d2a7909946768a58b9f9189a0912a1f3de9aca7f919fc87cbb7d783bf0ff", 0x3a}, {&(0x7f0000003240)="712649a0af9fa8619777e30ba33e3074bee7963f9bdb5e37691c501d13290aa151a9c4569bc83ea968bf34ff00ee2cc3bf7e03a0ce062a5864e9cc710b2a7195a0c28c6b3ba051836ffedcf131f12d9527f147f0304f422ca8197638ef1d10de5fa5dcfbb1fe7668114bc6c84b60a50430db346bda895d", 0x77}, {&(0x7f00000032c0)="09b1a9459a37606d83d283726c85f5d05fa79b47ad765ed77e1e41a1ac394c7ac9cc83d1484dcc9a244f1470a4b4eafa714b2e7f63131ab3e7cc69bcc8f2552f19f7061c543758109556f7c63085153ec84335e2e290705ba46455df34bbfc6edc40713fbc01efbd959273e5c9e5c53cde95d98391a82fba20565ed34ddfec45c12afdbf9be18c95c179663e11312f7df0dadb57b240a9534356578d10a6cb2e8b09370d6fc1dd1c43a99f3da09274544ea54a6cf201f5d7b72d05c87dbb0dcadab274ebb317bc8b8e2d4e080bff723fa28cd5c3c003f06f20f1714bfe38", 0xde}], 0x5, &(0x7f0000003400)=ANY=[@ANYBLOB="100000000100000001000000", @ANYRES32=r0, @ANYBLOB="180000000100000002000000", @ANYRES32=r6, @ANYRES32=r4, @ANYRES32=r8, @ANYBLOB="182eb7ad1e85b7b4530c009f", @ANYRES32=r6, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="140000000100000001000000", @ANYRES32=r2, @ANYRES32=r1], 0x54}, {&(0x7f0000003480)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000004800)=[{&(0x7f0000003500)="3564df074cdb2120ded9959484b9341b5d28fdf771dea887446de86a5df9e6a3e684cb735cae2e40d38e9c8bcedca4d60e0312923bbece23f69357218d31c5642c532a6176ea98e76c6b40d4617b7ae4e3ebf83f33cf0a51ccddcf767c206128cbe88a7b122782befc5f0d63fcfc089121eefecc729d87bde39731c997f124f3e59a4c2382cd8b54994625a37923a76f0f0fb762513e99928e1e2db75e8176d3a7d4ed5368c94ee23b1d2ef5cbc38978ad2fa25d2c3b32293910cf9119ad95b0d176d6bcec0baeac141622063bb402cef4b15ec8b1fe", 0xd6}, {&(0x7f0000003600)="2df77aaa818e34acf0be428b5584b2d033f3a47d32283c968c363f5219ee506b9f46801cf52a9093d178f8e8f050c098ac79e6e1", 0x34}, {&(0x7f0000003640)="4d6e54fd182a3bc7fcda8a940aedca80e125745d9d750f84bbb04771c898bfc4ac972d100d940f9bc4a6110ff853d17435b59f593fb21da6a215d5f9cdc77e3f2ef8d6fca9c3b7330bbb7fb078166574562f1977a246e9be3898478b3e6e759142c2eea7cf497f93535356d3938111475a6423e0af030ee36247ed10fd52ee92d0260b8b", 0x84}, {&(0x7f0000003700)="49ea2cba0a6d5ee9e44ea4e93af4f96d54b2e47d00053d6ebb94d2d1adee4956e4a3b5836d07fcf20768880bf9106de4856d90675da1bf79c43bdbade42caee9cbefbdb660a7cd28561d9afbcabbb2f3795d6133bff8668f590f5e65aaf6a3121041fe82fbb07ca467df2262fa00560a5e705c10927f54e495c3118e0fe9ad6e2848c489f67e944ed1cfec15b14e159a1223af4662ba8064bc3e35850623d042a2a9590221341b63daf0c178b15f9b7343a6a37084cb890bb2bb3c71f9", 0xbd}, {&(0x7f00000037c0)="d9ef38", 0x3}, {&(0x7f0000003800)="379db3a40e0023d7cbe3950da150046aac31c39d54268a564ace2d2b2003a48424125c150e354b55fd8a5321f0de24b03757204a6cf65f9f7e260577b9687a42c2b71ae5fb888176796b29b42b001c85e743cccf46e31c0afe4a3932815bf920666539a31f4de3d571085343b1197f690f8e13f566557e97982bc81d9e59fe4fc5b35e5e87ff30b2b703821115612f844e3d3765d4fc4c09554482988a1991416f39372dfdb2cd7444854d2d6ff34dbe39f4529782808f353280446e40ee2a401404b60b99ce7a1b9759833e6bcbc5aa806342822db4c6b0f0bbcf401a2af1e448b511acfd77115ba78313d69cfd7f545c58f9672700cbcb4decdee2ed238c7af51a9e84343559e9d3ce9c85681f96fdcbbcea22f80b184e1392e07097365af1342d13e811b2c3ff65ce8add7391cb3c43e9bff4421e43df64994ef93300d67882ac8cd6e9c63511bc25c91b4cb33641c002e613bcf731452dac77e533dc7832eb5c99fbe8bd8662f3bc83d2790d996896f7a7fb92c61d2d54045ca69a84ac007b57e97819460581a67b8d100aaf57513e5783856a13dfb46f00edafcc1fcf8e6d328bdc4e0ff04577a9f766158b1eceaf2ace09ffaaa117ca282903b1dcfa4ab0405cdba27c90fc1ab8edd4d69e8feab9d94091b97dfa2904624841f5cb7293d2d680dc7df86f79a469193073da225773a2c56f12a76db46db8c4115998adfcf9c3381cca210022d6ab5d3bf380a2e15e8addb012441e0758fb17600f5e9d2b4b9d8bd737aa592de925b58fb7faf0db56f06b486e17d594420778e3e095c6e79f1ed9806cf37edf52a840f169b7cb60843468c947e3494315961402d09f416ddf73a6f413dfcefc29c3b9183537462564aef9ed227213d03121e8a4d51e91bd7af20cb531dd1c1bb7a7254d84bf35e4589ba1556f79e683a8abf2477985f11908583d7e0deb8a581f99b418afe8a5b6d13a01d1c06b19ef90b1dc79c20fab8534e8ceee57e27f121f1e6bdb1c31460ad8c436c33020132827e3d58b2ed4ee559d1838c890e92fb22c87745ea3244fc0d00a3c55d9ca01c5be2602a44a051b9191aacfc222df1bb23abbe53405a656e7f14b5bba9c595732a21a1a9e291ec1b7e51496777f8d5fb660dc3a832bd4081d8e8d1fb88bfd5b49e9b866d0b9a8de3990679d68c07f737c1755de14e160e923409986008138bfcbcb318a2e15f631c17a22b89cffa1cc1c12b21c7c21679c0d29ca959e002c2ee18f0933514e90297b5278970b9fe672799fbbff5c36a15bd5a73ae64fd474bc81b506a1584d5b37b791e5728b1ca48aa2a971c73efaafc7b11cee6cf9763f30b705967ee8f5281a91136a36ea8f46cd0dac138356865b77427ddbe461b57410d4177cc40560c932c161c13c500935a1baa4b5f3df3a85252cac219da2db709d9fb31a36407e72b2bdf35ce78b64ca10796eb58d172f68d3cbbc60b3ce6cc3f6e6db64be971000f107284e27fd372d5672ea8feff03db9087a9126a54ff479b66419a91d2f4e9e67dbf40e6a9db1fb77ffb302e9daabdc0051db55d7af102e34e035dc6737ac8e5ce3e779b55022815a9577296c7eafb8d78f4c58d3cbe11ea825182a132bdabe92e7aab5a1cd49595a17074598eb4b3e6b7f6bbec00523757ab481189edff1fc89faf481ba534352530f29f5f80a1019bbbcecf9aeb96f65e8a039bd7397de3b1da625c2e380d9443c5a7abfafb31f3b4e7f3f0d58585ca317fe2f94b759741819f2348991153ed190c87c3cc949c595ae8a5d0317abc9efb94a6696fc6c652b9f2e85eaa0ab8e65c8bd386832e628232983f7f42ea8f67eb9a02a4b2e4f26dbed08b38b4f0ab1ebd51604473fdbc8570bcacc5e11571e4a567e55c01a1ec42b0ea693c9ee3639242ce3eb8d07c1549e5e38e631634468b3c03526b5a633dfc66d92fbab17f98f2ce06e9c1b106cde03764d2e423452a979b4fdb091c8959c706fbda3e2cf525840d4080152ad3f00e3db2175c96e2dcba4a343cf6e1552942978fce70926818497f2920a5f2c7f3fdb20c9947a823b8b021e1f40b4230d0041da36dea496ae5a3c82fb52553994fe7a484770bb61e3ac0826cb63ae10fe4448b6a0f7d618f83ece1cb7ba2ef1edfacfeec02c1ad96689fb5345ce1d9516a4fd4c3f6fd08f3350549262bb2dd5f61c2cddbc1cf1e416eabf1dce54b650270f43b43cee2ddebdeec48c66b3ada1b4aa9e1d6ae498ed047fc2bfed92c84d9fa4fb196d8c08ae1b8dc005fa3348a055a3ea57bbc8306ccaa6d6c3dffd22cd8533065b5194cdbcc80e782c2feab4cdd59bb3912af3af7a84bc8512bcd35bb2216dcf0b9e9b563f6b7f00eb9f8c9f81054ea5ea00e34931c4cc0ea4eeb21f82fbdd68bfd030e0661f2942a45745b848c02e947b5351beb837afb878276f7196d90e9cbe07434acaa4bde6989648ac32d2c6d8d1268fb26f77cc03619a25668114529162f3fc1288ab3d061f2e10fc9a5c3dafc8225eb8db3c6db9839dcf580ee2ea84cae242e76d1cb9dd0b7c3bc727a62f60b938391e89fe9939f4cc202ec4b43239d2027e0071bd5b2619988d036a6f635dc2f44946863b6106c3bbfb6b0715cdc49151f475ad2bd6108a3b2a5b12123553857770a4b4780b470a6b9130b505814318dca568dcfa306f94fb473009f6a95c8a5246c275b347c818567b1903f4b189bb45b642b92c70929c170313367b78789ad7fcacad5eb6d57e415fa7bd46305c4c7ecad1806be8f8f2907bb9e0d69a3ca0a5019424ced2e977cb0decec27879c2776fe69b84763902714427fde75dd84e9ed49779c741e71e348271042cf42369575085e04c8b8a10b63edd2a581f82eb2d8bc6a3f534fe14aef9d264e2e86b5abaf2b853960d35f4c8dfdfcd84dbd0a4d5e5cc422f91fd8fc4b315ed528e80a9697ddd0cce43a1b34472259c3c32f7b8043bee0e31ec682f27c479e01aeb819fdbaca623fc40a7dbe7deaec5802e5bb84be6ccedc372729565959bf72b60f8292f54700d705cc9daac5986727d2315eff35ce897fc6b94d3de8b2985718395e99788025806478d42ecc041ccdae93cef49fdea34639ee2f7f2fe050b2db7691e526e0abc83b1ebbd0b289fffc6131871714ae369b2742acd7efb2493f14dcf58e3573bd5c3347ff19617fdac188db19c61a2679ee74cd754cfa6ff4a14b45e922854389e21c750a106fe8a91691752d3678bf3a23d0d75c8fbd826fce82e9b7fee3b9238a6895f4388fa7e5e77cc20108fd6ee4bde8184b87bbff94d6e7ea7c1190a92769dfdfb86e45f863319b00b93026494d4899e79cb559ada36e1655916e7d56468b2125e5b00278e1fa3e5d803b5c72a69eac7e8d1b8dd6f8cf4286af9dc6a5daea951432a691208066a216c8bbcc13d0ff713ec06acaf45d1b590b04617e353f47daedd3e5caec1c07bb75fc52e3bf0661e16b3c8f2a370b329a722420e9158ccf1c49796ba98af262e82efc0856cb9423d382282761e23f047da44964bd7d8b30cb96d6a81f1fbb40e8716748d4f7e971a4fc6055957a82ce7211965f7d5cdfa55e076a8d4f0da5701ac3dfc01f32f0e899f2f34b7017a5f046edc1ac01493fa50cc8c9ec0a77634568bf8a5dff77def25c520dbf457b930d6f18ea780767262c20783f60c93bdd09b46cd4695b08459c8751c30095563b3374d1952f39854e15003af3ffa22c53256744086a2be7969adb0270d44d29c70f80f4093067e2ac06720cca1b198aaf468d4cd30efa8bc8d30a6d117ed7f0f5a94eacad60989ce0b53a8c72088c24b8214ad58c481f5e195e0d5cdf502c69eecac0d473b71d45fecb6b5f29ba7a16900d1856f7e28cb7f1c3f6469fd3c569fda8726ac0f15056a39aef712ceebfc8091136dca47f3246fd51ea19d4bf5ab777d37a460adfc8fa774ee9782b2c5ab14831614106353d20a319948e86996da0c081e7aca806a1cbfa2c0654c2a5d570130721ce05d65a37e566e8b8a0b89f54b677225d4dbfd1bdd311395b6c6e3e203d1be888df049e81569afa96c53acfbedd284e9d8e59ade5eb6211926233e83f6ccca8a2080eee74a81eec5dc9b18212fad50f1e43eb234e71fe30cf3bff7c331143d281fc079e4ca0941fbd93861aad609730095e64b722f4a8b3c2db56773b2291aa08ddd3aae6e4799cd742ccb62f92ce77dc43099e65ea3b84f30de2c90d632d284010d02ac3e4ab49f97bb79072e5d293c7f3be8766a286d829ec31f446cf9fbf3a258d05215614d8b0dbf6e31de4631d3a3d22b4728ed73fbefe9eab76bf32487699ed9ece5b59ba2608556465e4e3a48662ef4ac9efc0620dfa30245f03a8afe3b4ffd136eecdae2f7b2488157491ab6b32c253e667b1fdbe60bfd75a949fe889a522b6bb2f780d9ab101e9c1efb02d7fe85c617e26b4a264231448752ef7ec2e5eae8c9ecd845404ded24a8e30b3b96a4e09582d1ab4e7b549d428e5576294997c42620141ce513d8f817b1040805cbcfa046fc478c00d5e1e5dc2f7b614030473ba6dfdbe7cf976c371acb26e966240371759f8fbe5b490d6e4f80955f91280466ff13400c53df4c75b0b901de421327078b2d6ca56b81414944140b8721f67d6ee49503aacf4e9a7c322e9ef1e4c6d9abe29e5d690a04bb9671b9b3f2e38a9825c80cdd19b341e0e2b0799417f06bc2eb6339d99c7b8e3e0826bf473fc399b68eea63b8de60602e1bf992108751370d5055674d0de3edb1d3bec9127ab6d50ea6509503852cad17dbb764e2e0ee6f3696e1c2e0919f038c60bb332f251f233b4267d0497ba4228fe90b509f616a39535ff7987cad3d916aab4435e955281bf40a9403d94026d876de929df5d7abfe2584d0036137b2abeaccda1b92b29093cc19885c55f7356d299ed1b9f2005b2925e209f585fcf0e5ca9acb1197e17396a4e258c0117e8427e4159f6f2de6418556b69bd6233309579f4438f1cd4ef661d3a0fc4536be9144b9b2f41a2d7e87c7ecc8d103df8ed6fd03f1eff447a9a262a4144a40e5f7367e2176f97ae69b70a7cb321c26a08558e4200d7396bc76ac0178c587a1748e3c1339a71f451c707c42d59f05548c2650ff334d50569c1c7b038fddb26ac89a88f1ad20159d1f544e6ab729fd797287710c9702932368177857fe1083c7887c33ff88e2b71981597d75422ffef6dc4fac83d5922efb8b1a5fa5894063568557802553a33c9b8ef41bdb482948fa8ef91c1ce474543be7f460365040f0830ae2015dcc0958f906a59a8f1992216ac7a01d77ae7e1624a960c341040eabe6ddcb3d4ed2ff33ae1cc38818773a653a7b6fe9d8c536a3f4e5573fd9598ce6bff31856d24fa7053d09d30ac6022a9d33d13794832a95d27f8b7dbedef38398bceb9f1643242ecd16edaddda5d419a3da0f313033ec71078eda77c3751eba456c230464a569e0c68564fe89d318f3f2f456e01f7d6c7dcb1adc4e76f9b1ba34090f5b74eb7b756bff5880d344af627c0fc3d29f34881ed9c99ff2eee6907f36da8335d951ff577c373b58733b43614a5d53f3fa71f7af920e5954f324043c93b7c53cbfca9fcf244f72dc416cf5dea7b05469353209127c5f1635d91a8198be5c7fbb9623f89bd9472cd653a6dd3203e12499f59dce773c781e15c8d5d171627ad66bc2ad60a9cea596039a2690fba718841b6ca7fa17252d0334ef7c231b4e4e7aa23860b757c4a9cc8145556e399057e7a5b4319f29c2a7ff9a66d6df8a76f33b06a4ce220c4fc47fe696d4b0fd892", 0x1000}], 0x6, &(0x7f0000004840)=[@cred={0x18, 0x1, 0x2, r6, r4, r5}], 0x18, 0x4800}], 0x4, 0x40050) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000004940)={0x8, 0xa0fd, 0x9, 'queue1\x00', 0x4}) 15:49:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000000c0)={0x1f, 0x3d, 0x2f, 'queue0\x00', 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x400, 0x70bd2e, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20008010) 15:49:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c582a, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:29 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000980)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000040)=""/100, &(0x7f0000000a40)=0x64) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x2400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000540)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) r4 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000a80)="d0ba0fa800ae6b55c6b643f3f3f9c92d4b788eac094eb730193d85d9089bc67761b5947ef6de5019697512a183867916f2b26aba7fcf7624e53853e1e3e8cd53e752674daa88ce4005c19401100f5062c68825cb8d607af39f36044063a059cebd7c8dd3123ef397d30aafc7287896ba9bf607c8dd905c52fda2a540f2dedce1c1c999d99d0ad381561b088a1cf788bd2b856432ff177e5dbd403ca9b72866e344139c5760a69937c72f8148bc5dba4b115772d670a8c2decf11a836ad768bee3564cd37df6db9e07d8a9a79244abb06e5af37da30ba744090f784013eaeba33ff9341ec0bcd43e5047f6064cf86acad4e1fd445b27ed298246bd7056171dbfec6787cb23ccb4fcd77b2cb6b0ac074f4aba2e842908fd8b4bce22e821eb96f415a17e910eb41325d9644625eee71b5331a9f0ec03a04bf50874fefa1abdd85ba6e71f5b47499add5df2a2b26373314a9ed67882161d6bba312b9f7da1f315c00439e988010cf8faf180570cde02b60cb99e571281fc08c53f445a27f54aca9c3dd27ad65f6567c1e008112ca7e1e6c649ee80808d6bed334f53f3f59385e015681063d42f33ae6af0abd59ee2f3f47d5c2a75f5687c8efe75c3e604625e77ccd2d31df0cfa08d37673d4c1711b001acbab5a90bb6cb84b796c0677019f15722eaed6f51bdacfdd1c4acc6d35ed9ef71ca13e2560b0f3acdc914088c5cd385cc0ccd898909ee1f9b2036145206c66bd16c2a6c0361f6abbd67281694917fe58173f2934c9fd01d711499fc692c640d2a96395202d5c172959b5b79c54d23a5d9fbafe08909e7972ebd18a035876a9f2a20aad58773d23c84e6cde6e0e16229de464fc0f89cfcc2b815a55adebd3e95ea878d14aa1cfc800a8ed9ddf7969a7a2c2812e6467066fd9f5c806e72505cec29c7547e12d356d7b61565462f5b24c7154b70536b291a4fed8f68a404f6988c0c7dfa7d1caa26e2e86e50ffdbc8e890e0451507a72957b5fc2f20b0589bfbca218c335f9bd9c575bd0191814b450f7e2dc9445332dc6403aa295759093f827d29eb41209f533592c9a5c8776255e54813b303e968507492a730b1389442287846d183faf093860c0c9c3ab98f396f755f37b90dd9fa4d84b39600dfa8e94d3043dc77603658372426808cea004408173d13da4822cfb9ffd2ed8161c6cdb7fe7acbe8e44ba0e71129756a99065ca52a7b91b875f94428df14000384a79cf8a1749874c3fa019a781e76389d8cba4432ab8bf61e136e3012696ec50fccdeb1fdabc6290ee9e6cc6bf6045b8a892038a88310e6afc56c6e3435b8c817a9928c6f55ebb402797884c481092ed646080c68803657727e29a321e468b56dcdee8ef55a7eac3789a3221ce5308948b5a35697f7f3f719bf01418755b512ce393d2bc5c80c49d4e09eb99742fe1d4cfc9f2f97e54a4f155fd2f1a083758b675a564a52944e28f951d4ef73086b26c5aae2b9e55b19ff84baa120bd7339d851db4f4b1c3014d0b4c4a58ef52b73fd80e9aa30602b314bc92dd34618e8c3475038ea2379d150f6205321fa77c8f6f61dbe9a4373fb484571ee29b082315f99cc9fccb88686a5fdbbd7efffe6364c16a82617727a25673bc153ca2f0b8ca872a1b9e0b76ec8e4ee08f3d4d0c5adb4e89a4ce0749be95bb6a208d18deb191eb48111e3bf62d93de66e13a798f31af39fb8f90bbc6ab595acacaf664b4cea2663fd8384adf6e01d5b018f7aa9ada0be46bd046858ab2d6d64e2b7f090c16975aefba9028f806f5c7209ed05d8f7acbafb42295df44101386fb50dfadea716ab922243851b3c15dfb76bcf76b5ea0ee465673042e73a97b945d012a98adb92292b7f51a6bceb719e799b5e8016ddbf14cb13a6dacd68d58478039128a9392e72dd06c06c175a5b7c51db2c53661fceb13aa9b62e22473cd54a5e80d7b4a1b87a2f8a5fd7128a457f4346057435bd1e7c1919060f4207be4fb3d7a62574a38c471bbf816357c6569cc762199aee458c098282f5b207f482a32d00c8add4b3b33f16af6804deff57d23ff242efe2a76083a7caddb71e3af481a3efb24c76bcf32e783745f1bd21032a59a6be39de59b322b3e0a7d7b74982e62b6e6fbf8d031c75be038bc6560461466c4ed9845c96d5b500281be1bb129145fc47664b4a0ea074c294e4b5cd4a2cb53ad92d92cf5fb04581e82a5fedab627d52258562a89a52c4522355bf4841b943f0cf7344b6700c1b71e122a83ea4df68a8289c90176c82d1e2f450c2a085752f5958925acfec273bcfc995e0040c94aa81b1ae1df3f9855a1895000080c68555de9c33604abd1cdf4fda7d19cc6da444f40de72621b8f6e6cdf468411b722c8f04787d352a902779c7f559b1d372f79265e5456fa3c718d369cb6d293be94578d38022c3259daaa94cd539ab78da47ad442e1c03622406fa504797964d94d0f23d8bdfa232acf909c6ae5eb87bd2983eebbd60dd456b0225c47dd16f46802e60ef2f4340853ac7f5100ae400523f5027f87520577f75b59a46121bcb44945087a41fef0f4e6502302dcba0912082efd961da4f78dfa9861433156cc856cdb8cd7ed1902f1049589971668bae5a65af1e26a8b004162ff5bb171ae3b2289e015172853e7587c4278e140c524513a1bde4d4575370f1e697c95e134ea11c29ec5c0641285407f2edeac148e7f73b287fcb25f145be4bece6385e917129f54e0c1dd0528e0e03e0cdc20a74cf25b9f0f6949295a1266e4912f4808851711c2eef597d8248bb7f7288537d1fe99f6068ce9fd76457d764de17ca33acbc5c35ce498ae3499251c0709020036656d9adfbe484c9e3a14445cee404c95801a68ec27f5fa105484f22d17494a8ba3fd953c9235b71b7cd27f44879ee94780fc30faa01901a4b55030ed0095d5523d92a063915f467566c55cc31838a7763bd6dc223bd497020142dd282cc4a04eaed1411e9a3e42bee912d323ccf169cfd2ce1a2cbbc1b5cf03d1caaebe4f5e322fcaed4c9d3fd98e8d078743838fa22f8c22f8f3066f8ce01ea12d0a22c19a188732c5c8e973e818bb3c0fe5ab7301e16f82038e46c608a9945fc3e580858198149afded4a6a4366ce2a56a86c2b0b65b476fbb2f104fed24f071029574e2be1678658db0c9710b1ba03ca4f4cc90f87d107a55e5ce9d2c0ad4a29471bd5794a0b688c9da034d88da7fc40ac7676e147bb7625bca8ae90d3718cbe46d38bbfa1319e5298664e544e664fc164ba4ee5015d37bc2a94206eb947af2c59ee1c6b3de23889d474755be364ec73715ca69a4fcca16ced73b537046f8af02b53b5a28c62c39406a62a8f6e10d5988d4b880b7d64a3394405a93037f2f2667fa31ef1180fd7f2102e3a4807d57ac9250863b080efe41332551881d77f81edd867866b5d399e2a27f19d8c30d7ab9bc66c66f2f0e50c9fa154c160021bac41a46e42896a9b55285d7f283194aad5c2c24031f730d33724dd026293974e27a699214d6cd18905b117903e4a730a5e257aa5ed2f5fcc7848f6a0cdfc2337fa82f92ef8de9d0745b92c5a0f49e61c9108f8aba1bf915dabbc6c5f7d3a016d873b4d88961d2d3916163425f1d8ebe6d8704f751b9345b94260418dfd2678d91e46e9e9f220e49a543d48139196b337befc0dd691563703a5946e6d23a9f50880f47c735ddcffbc66812b36bf547218b4e6df6c9f4a23a7cab0bbfba03ae4f20203b0d69614af7bfae0cc7abcc4ad097236ee1e8c6672143fd2932a2fdefe580567c9bbdeb5ed128f48a5919c8de89ddb4406100efda73316c166fb899f8e72b5d4c88a0cb5a1c2262b3adf977f4a14eed00e95d8125c38b681e31f35f73466748480119e6427fbc083c21ddcf1209ed56b2a28c37df8f382f8b8861d1f68143869483c4005b6929141316988e5b76046df2e6c2fd94e1f0ad3fff363b9dd46df76887d2d39d32b5b9807d7a2e4082bc430a77893fcd1a435c9073923c427f2f601c89da1fdfacb111e6dd89eafe07ca46e92b3f97af2eb3fb29a32e65243fe610618e350dc629f8f4335a346b151f2482c6af354a49876e1222adac793c6fed7faba6a2c417cc1fa62160950efa133b467beffbc9872e6372474ece8750c5c35cb240a89ca48ab9d144708851343ebcb76c370552d828f7f7dbb5bc9a0fd728d0698bbb29b5f6ac71c68908bf7af640b422051968a1945fc6b30e30fce723c7b6e732c87f022342ac7af1e683dccae2f9a8de3c11e530b0ef3d9da9fb470a28cadd2b09420b7971ea9ea55134df714b0fed6ae2e31ebc3313295f3ca8a0064a2eb4e71f69975a34768532724f863b309a2b6ba745e0c0a50389b696a393230d15e51f5e46486d7564c5a468397cf861771a7b5cd01c9731407bf3ad5c1e6dbff9e9c8b92968137a46c0da97bcd6fd40659b2b9a2e13a0d5bfca2b2dd471fd92d96b5011182deaf8c16481bb2b2799e6f2670d5fe71fabf213bf01430c9c9c07a9d50b01fa132c623803706829cadca5943a2b661c0ceee3f0c816bb27b1bc4df48e9204c55eae811abb47aaf3cb8b2586d733806d5432a1b831808cb6feab267bc19b66545061325c8e5eca7bdd8e4726a8c0093fa056106bdf1dffd6695d216f8556b99af31e353b485756887524be792bee0ad3c54ce5884a573f5a1c0ace97889e363d0f311ee6c122d72159fef34b081268353d12b242b87881f595ed8378ab3551e9c59cd8e1256775a8bd8089bfc861573dd5708cf0ed37765ecac07f060ade7bb84935bb4467148208c222cba2d0bcc64e0b58b0ba45f716259144f4a8fd7dff2760d95a562d44597e673e409d50e48fee3261378944f6ce0daa4709f37c411d3f93d0cdd8f148fc311456e2e0c51492a118c7279beb31e59c59a0ed07126f393c45f5e3274afc81c036d64f14a3c3ec4e5cccb0b3b857b0e753b8fac12d79f7a82963d8d318d69f86da39e1925bbd64ed82b3d3899b4ce62b4190eb0977416cadba5a2764dc577f240526149d968ab981b3eb1600f0f4f1566f9e052804e717c0da61ceac114306ba505ccef09ca1f6d7d15ef7d1f4f22fbe4511b5da7dd0916a587fcf3d34aefc5ec088d73c46e757371a768c068edf52ccb2e65b66dac1a352a7475b2ba64e6c55c015d06c60fdc18a647c58d4a393cd320f1c418089e0265da83fdf35ecb8469c60c1df101494c3eff815dce41cb3e7fca1645425bcaf3ad84ba7d5fd2dad303af61bce147ed92139c6c52149dcae950a9ec450ccb98e3e0ab4931de86672febc89aa167832bc9d4cdd1ba5ad4278c103cdc9bfba64c4ec0a39459e15356382d8713aab61de8d6117542b8787e46be33c12d1d3c6ad5db77819e4fbe70a0376a0f7e7351524dd6d799cae5aff8b877f20e0531aa33fab5018204505c148abe8bce18514dc6b95447bf38c29f03cae0a055576d8809c02f6573913ab8620bf7dfd4c9c385e9a770031b078db9e4b247565bbf1e86c9300725a555fb1c46dd567c7e1715f7754e5a568af8cdfa582e59888508ead68fa973ac0cb836319f77ac51720f2575992f21553705a7287be7ebddc79f44a7a55668e897cd107024b826ca58d3b241c8703dd1058d8a8b324a3fbfb0b6511d8f2ea816a6f7219885e5ea7673d6a7721797fdc3953755d53df7c988ff17e5303f621e3fe263771d2e1abf728320e67009ee4a31e7b60ced31bf3713d2f7b3e27b2fbbcf4e8120488d0d0acf792f5c2a8db400ec04f3180e718ef9fd041d4fe57745e19a36f7fc5a5ec0d57b", 0x1000, 0xfffffffffffffffe) r5 = request_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xffffffffffffffff) r6 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="c9d46c306eabf9e2795bfaff724ca9be7ddb7f5ba588a8bc08f8ee74c8236457b50a2c95f3bc755e6a9645e6cb68fda6e38f0e8999fe8e52f8f3a0ae16f0c2fc355580c17290a38e6dcd52a245c7dc34f97b726badd7e6541209151acada8f008e785e1ae5f1f8bd8920eee3a668457b3f45ef190f9cc00dbc172c6b474e5e6b856bd1c2b80a6737eeb01119fdd747922bb4a1c16090951c08e77a8ba01dc14032b8e86d998a88c962413bfd9cceec6416", 0xb1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000380)={r4, r5, r6}, &(0x7f0000000400)=""/116, 0x74, &(0x7f0000000500)={&(0x7f0000000480)={'sha3-384\x00'}, &(0x7f00000004c0)="a096bd12765eb4bcbe3c27c27194ac3635d19e75a079c197a685d210411aaf6cf152d182ead11157fc6d9cc83431622f263063e21abd1f477115e24c", 0x3c}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 15:49:29 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x228201, 0x538ad5aa73f35e9e) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f00000001c0)="4238f9d616251a3e49a5e1109216789995293502780b8b32176a9f47e9b14e4b32c740442744b7afa6d6406d9a413d6059ff826af07498773a54512135131651aa9ab7f64b2492d945d4f1016c9c8cc93fe70d782cbad0855413300fbb8fdbfc89e484b63e7f9158a5264f9f79d5535ef366c9c1", 0x74) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000280)={[{0x3, 0xc773, 0x907a, 0x34, 0x0, 0x7, 0x6, 0x7d, 0x6, 0x3, 0x9, 0x101, 0x1}, {0x7, 0x7, 0x3b, 0x2, 0x8, 0x3, 0x80, 0x0, 0x7, 0x6, 0x3, 0x80, 0x3}, {0x100000000, 0x80, 0x5, 0x3, 0x7, 0x0, 0x2, 0x60ac, 0xffffffff80000001, 0x8, 0x6, 0xe41, 0x9}], 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0xf004, 0x7f, 0x4, 0x7, 0x0, [{0x3, 0x7, 0x2, [], 0x5}, {0x5, 0x9, 0x8001, [], 0x7fff}, {0x6f, 0x9, 0x799, [], 0x9}, {0x0, 0x400, 0x7, [], 0x9}, {0x0, 0x3, 0x4, [], 0x5}, {0x8, 0x3, 0x80000000, [], 0x4}, {0x101, 0x5, 0x100, [], 0xa7e00000000}, {0x0, 0xde5a, 0x100}, {0x79da, 0x5, 0x5, [], 0x1}, {0x2, 0x7, 0x0, [], 0x5}, {0xffffffffffff7ead, 0xb3, 0x4800000000, [], 0x7}, {0x0, 0x1, 0x7f, [], 0x738}, {0x68d, 0x70cd, 0x8, [], 0x7}, {0x2, 0x8, 0x9, [], 0xffff}, {0xffff, 0x72, 0x100, [], 0x1}, {0x1f, 0x5, 0x1f, [], 0x6}, {0x8, 0x8, 0xfffffffffffffc00, [], 0xff}, {0x1000, 0x6, 0x0, [], 0x2}, {0xfa, 0x0, 0x10000, [], 0x1}, {0x2, 0x8, 0x179f, [], 0x1}, {0x1, 0x7f, 0x1f, [], 0x1}, {0x1f, 0x6, 0x7, [], 0x7f}, {0x5, 0x9, 0x401, [], 0x8}, {0x9, 0x100000001, 0x3, [], 0x6c}]}}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) personality(0x5000004) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000240)="9c0e9f99aa7b1bfc7a5e447fc8e05dc15bce00b0e9c7acc2977223bc72eb") 15:49:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x500) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000040)={0x80, "2f9e75b4fb9a2ae297ca7ba7247517690c7910cd3a2a3473e4d41b2f06438388", 0x2, 0xffff, 0x101, 0x400000, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40bc5311, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x5421, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 15:49:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:30 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) flock(r0, 0x1000000000002) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x8c000, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x101880) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:49:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x1, 0x2) 15:49:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8899}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="60020000", @ANYRES16=r2, @ANYBLOB="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"], 0x260}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40049409, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:30 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800, 0xe, 0x5, 0x9, "7338ead1b057710f38f15d3b0a2bb179cea15c77ef482906c4739dc5ac68297724e9505d391ba2fcedd18b643053bebf352ae38b0b0f963f2979d87cd6c4352e", "e30f81eb425c54323d6d778b126618183c136122192d8f17fb53911208cac52b", [0x0, 0x7]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) unshare(0x400) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:49:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f00000000c0)={{0x1, 0x6}, {0x4, 0x7}, 0x9, 0x6, 0x8}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0xdc8a24597b887f90) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x5d3, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5828, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x0, 0x1}) 15:49:30 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup(r0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl(r3, 0x9, &(0x7f0000000040)="af2683564dadb13f449a373f96592d1ee7209a2bd09583720b8766b373541b3d6ce3c88e1fe0c3d8a53b4cd121c9cf249a29d2c20e56e70f4f204c456c38d3426ac59ffdc9500241a3c7e496496949710dc173a5fae53ab137d645a284200d472fe79d9e84fad890da513cea1ee7550eb7") [ 389.155589] Unknown ioctl 1079006000 15:49:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) [ 389.215018] Unknown ioctl 1079006000 15:49:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40a45321, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00n\xdb\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x92\x14\x00'}) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0xffffffffffffff80, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r1}, 0x10) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000080)=""/36) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000000000000, 0x10000) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r2, &(0x7f0000000300)="50f1485d5e"}, 0x10) 15:49:30 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x22002, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x2, 0x3}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc08c5335, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:31 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x84002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x0, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24048804}, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0a45322, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0x80000000, {}, 0x4}) 15:49:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0246400, &(0x7f0000000200)={0x8, 0x5, 0x59e7, 0xc, &(0x7f00000000c0)=""/12, 0x64, &(0x7f0000000100)=""/100, 0x63, &(0x7f0000000180)=""/99}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r4 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0xbc, 0x101000) ioctl$TIOCCBRK(r3, 0x5428) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000280)={0x1e, 0x4, 0x84c}) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000300)={0x28, 0x2, 0x0, {0x2, 0xc, 0x5}}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$netlink(r4, 0x10e, 0xe, &(0x7f0000000280), &(0x7f00000002c0)) 15:49:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x4, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc058534b, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:31 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x84, r4, 0xa00, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x962}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x53}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:31 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x8000) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x404c534a, &(0x7f0000000380)) 15:49:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x4e21, @rand_addr=0x8}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) acct(&(0x7f0000000100)='./file0\x00') 15:49:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x5460, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:31 executing program 1: ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x40, @time={0x0, 0x989680}, 0x1, {0x401, 0x8}, 0x7e, 0x2, 0x7}) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000001c0)={{0x1, 0x3, 0x298000000, 0x0, 0x5b1e}, 0x1f, 0x7ff, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x8, 0x9, 0x6}) 15:49:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x300, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x400, 0x3}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x10080, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0a85320, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) 15:49:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0x8, 0x0, 0xffffffffffff7fff, 'queue0\x00', 0x101}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x9, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x1, 0x9f00000000000000}, {0x81, 0x200}, 0x2, 0x4, 0xffff}) 15:49:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:32 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r2, 0x80000) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40a45323, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101980, 0x80) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x5e) ioctl$RTC_AIE_ON(r2, 0x7001) 15:49:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x4058534c, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup3(r1, r0, 0x80000) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000000c0)={0x8, 0x7fffffff, [{0xffffffffffffffff, 0x0, 0x4}, {0x5, 0x0, 0xffff}, {0xfffffffffffffff7, 0x0, 0x2}, {0x6, 0x0, 0x40}, {0x401, 0x0, 0x9}, {0xf8, 0x0, 0x7}, {0x7, 0x0, 0x2}, {0x6, 0x0, 0xb0}]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:32 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r3, &(0x7f0000000040), 0x0, 0x40000042, &(0x7f0000000080)={0x0, 0x1c9c380}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x1007, 0x0, 0x0, {}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0x1fe, 0x1, {0xffffffffffffffff, 0x0, 0x80000001, 0x3, 0x4}}) 15:49:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0189436, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x2, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:32 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0xff}, 0x28, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0a45320, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000000)) 15:49:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x2, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r4, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x800}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xd6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x121}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x70}, 0x1, 0x0, 0x0, 0x40001}, 0x804) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 15:49:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x0, 0x0, 0x83}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x42) prctl$PR_GET_TIMERSLACK(0x1e) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f00000001c0)="01faf83bd08768e3663c99afbe52a40f142ed8f7f79a7db26c9dc12406674e1793f701e205dc74bf65ddd3ef21d7a3e30394b8c1b70a741d98451f41df37f2e903432f6db22c462956649727ae81f8850c283a94f9bca79b69907a41e6f5ba414e9be2233a945ff8cd1e942cba907f6807d65ab472eb55eb5a779157e51380c47e88c82d44551fd46c5f7b59507165368de91c6fb371376d1564430df9c47c22f1c6f342de6ce2191391a9bfec4d56d1bed8bc2e56eda7d102c607926e456ab7998b226f61"}, 0x10) 15:49:33 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80400, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000100)=""/32) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f0000000080)=[r2]) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x15, 0x0, 0x1}, 0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40505331, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8001, 0x80000) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000100)=""/1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x7ffc}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:49:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x404c534a, &(0x7f0000000380)) 15:49:33 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x10000) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ptrace$peekuser(0x3, r3, 0x8001) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 15:49:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0bc5310, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000080)='ifb0\x00'}) 15:49:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc058534f, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x7, 0x0, 0x2}) 15:49:33 executing program 0: statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/152) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="050000000000000000006ccbbcefc5b0ebd11fe0a12300000104000000000000400000000101000000000000070000c00300000076000000010000003a0100000000000000000000ffff0000910a0000060000000200000000000000190000c004000000c9040000670a000003000000000000000f0000800600000006000000"]) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x8, 0x14400) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000180)=""/138) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0xffffffffffffff81) write$eventfd(r4, &(0x7f00000000c0)=0x41d, 0x8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) 15:49:33 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)="8e222e9ddb0f90e39e4a0714bbf4db30233c4a20330f02bf9ee14174b9fb68b51d76b33cb9c21fa6b9cb625e790844a393bf496298f076b76985f20cb021b669ac3b4ae6efed0268092a22d94dba63a9f9fe35d8d52673f5fc824375788e366fa104bc7e50d242f47beae721d9f4decb46767cb6c6", 0x75, 0x800, &(0x7f0000000100)={0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80, [], 0xd}, 0x4}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x10000, 0x80000001, 0xffffffff80000000, 0x800, 0x7, 0x2, 0x3, 0x4, 0x2, 0x38, 0x3c3, 0x1, 0x5, 0x20, 0x1, 0x9, 0x7, 0x2c39}, [{0x7474e551, 0x78a8, 0x1, 0x9, 0x7, 0x7, 0x6, 0x5}], "88e06c5fad65faaf5858da6ee4a321b38f669c55b68936197d1a77cc75", [[], [], [], []]}, 0x475) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x400, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000280)={r2}) unshare(0x600) unlink(&(0x7f0000000000)='./file0\x00') r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x800214, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000080)=0xfffffffffffffeb9) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000002c0)={r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) 15:49:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0xe803, 0x0, 0x2}) 15:49:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xe0000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:34 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$sock_netdev_private(r1, 0x89fe, &(0x7f0000000100)="486417124880760db574dd4bcce1419ee41c19582e5e8582d931ae7c169e4000e6bf8e6b174c86bdea83a70b7403ab78bba2f76615c2542e650eeccca418a302b7e3c49c5005e2d30c3cbdfed8e791b0776a2b229201d5f5575ede2db070ee884db263ad6f5ebe94917fba4beb5467ec964d62047dde4b20f0e1225f6da5fa4d20ebe461e2c8f5dffaf4a0c60b1a772aeefa9d15fa5940485ecb0b840af9ddc342106d4741ebb1d734a3540650d1832a8943059f9e34c68fd319fbaaa2501dbcfe1a3c4158439cce86a825b4205deb245a50fbfc18fe200d37de39561975185a03366a65787a47467a6a628e633aaceabec34a1d494dd8") r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e23, 0xbd, @local, 0x8000}}, 0x0, 0x8, 0x0, "3f5c24e06f37609665dbc759bdbfdbf52c012db6c661222e840f229ea7b681dfcf6693bdadc51f513bc91645f1b595c4d140e71c822a8b2eac89c06ed9d02d35de09cc72b61a2f7eb04c529ab8ae6138"}, 0xd8) 15:49:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) getpeername$netlink(r2, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0xa00, 0x0, 0x2}) 15:49:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x3c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000001c0)={0x40000000, 0x2, "5a54fb5b7b295077a5a607ef47389c811222317d454cd9ffc1de414b476e2e49", 0x7f, 0x100000000, 0x5, 0x0, 0x20, 0x2c44, 0x3, 0x3, [0x100000000, 0xfffffffffffffffb, 0x9, 0xbab]}) 15:49:34 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x800) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000480)=[0xee01, 0xffffffffffffffff]) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x1, 0x4}, [{0x2, 0x1, r1}, {0x2, 0x1, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x3, r5}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x5, r7}, {0x8, 0x0, r8}, {0x8, 0x2, r9}], {}, {0x20, 0x3}}, 0x6c, 0x2) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r12, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r12, 0xae80, 0x0) 15:49:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x48, 0x0, 0x2}) 15:49:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4ec3, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x18}, &(0x7f00000001c0)=0x8) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000400)={0xcd6597c3c9cf3e35, 0x1, &(0x7f0000000200)=""/186, &(0x7f00000002c0)=""/146, &(0x7f0000000380)=""/112, 0x4001}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x80}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r4, 0xfffffffffffffff7, 0x8000}, 0xc) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:49:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x74, 0x0, 0x2}) 15:49:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x385000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)={r2, 0x7b, "33446114fa004c551f520fa6cbf0c5f15cfcfffb3e0492fd74195d87f0ed556bcd75da7bdea72b5aef28a2f613942a68321d2ea3d82c45c9ff010afaf70c912cded3f60a44d542081ddcd05fd9f60b44ac04d825b8848615ebd65ba0cfbec62fbd295762a9b39a3413c4058bb26d4626dac4d9baa14f5853506eaa"}, &(0x7f0000000100)=0x83) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x101340, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x40000, 0x0) 15:49:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:34 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) 15:49:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x5, 0x0, 0x2}) 15:49:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)={0x64, 0x6f, 0x1, {0x7, [{0x10, 0x3, 0x1}, {0x10, 0x1, 0x3}, {0x1, 0x2, 0x3}, {0x1, 0x1, 0x6}, {0x0, 0x1, 0x6}, {0x4, 0x3, 0x1}, {0x80, 0x2, 0x7}]}}, 0x64) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) 15:49:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x4c00000000000000, 0x0, 0x2}) 15:49:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000480)=""/63) 15:49:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000000)={0x625, 0x7f, 0xffffffffffffffff, {0x0, 0x1c9c380}}) 15:49:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:35 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f00000000c0)={0x6000000, 0x0, 0x0, 0x0, 0x1, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:49:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) mremap(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 15:49:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0xffffffff00000000, 0x0, 0x2}) 15:49:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) [ 393.572552] dlm: no locking on control device 15:49:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(r2) ioctl$ASHMEM_SET_SIZE(r3, 0x40047703, 0x80) 15:49:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000d0000000c00090008000200000000000c0007000800010000000000a95fe227e9eacff18dc0e8d35ada8fa1d1e838fd778f303e94b91bcb3fdf5662a9556bf1771dea3ff424a6c2b735446196190da02fa1b4c5eda82afa6a19bc07996bcbb08258547ddf75527cce9c213d00b0f74516d72acb5773a13d6b89c57725b8d2d80baf9edb9602d9758bd9bb2b0b8cf2828ad8572004cc05ba8c8fea37b8b867fea92b1c6c5474d4a6700a34fe22e2f4b60d1e3814b5ec17ce8d9bb3e2ea"], 0x1}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 15:49:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/mixer\x00', 0x6042, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000002200)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x10001, 0x9, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x6c00000000000000, 0x0, 0x2}) 15:49:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000440)={{0x100000001}, {}, 0x0, 0x4}) 15:49:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200001, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'osx.', '/dev/mixer\x00'}) prctl$PR_SET_SECUREBITS(0x1c, 0x14) mq_timedsend(r3, &(0x7f00000000c0), 0x0, 0x1, &(0x7f0000000100)={0x77359400}) 15:49:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f00000000c0)=0x1b1) 15:49:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x3f00000000000000, 0x0, 0x2}) 15:49:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x891c, &(0x7f00000001c0)={'syzkaller1\x00', @ifru_ivalue=0x7}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2b0, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3db, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 15:49:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:35 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x400854d6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r7 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast2, @in6, 0x4e22, 0x7f, 0x4e20, 0x3ff, 0xa, 0xa0, 0x0, 0x3f, r6, r7}, {0x0, 0x400, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x9}, {0x4, 0x7, 0xfffffffffffffffe, 0x7}, 0x1, 0x6e6bbf, 0x3, 0x1, 0x1}, {{@in=@loopback, 0x4d6, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3500, 0x3, 0x3, 0x3ff, 0x400, 0x4, 0xffffffff}}, 0xe8) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000c800}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd0, r9, 0x500, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x56}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x23d}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000001}, 0x40040) 15:49:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x6800, 0x0, 0x2}) 15:49:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xaf, 0x2002) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f00000000c0)=""/170) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x4c, 0x0, 0x2}) 15:49:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:36 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x400854d6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r7 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast2, @in6, 0x4e22, 0x7f, 0x4e20, 0x3ff, 0xa, 0xa0, 0x0, 0x3f, r6, r7}, {0x0, 0x400, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x9}, {0x4, 0x7, 0xfffffffffffffffe, 0x7}, 0x1, 0x6e6bbf, 0x3, 0x1, 0x1}, {{@in=@loopback, 0x4d6, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3500, 0x3, 0x3, 0x3ff, 0x400, 0x4, 0xffffffff}}, 0xe8) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000c800}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd0, r9, 0x500, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x56}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x23d}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000001}, 0x40040) 15:49:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x80, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x800, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x1, 0x400, 0x959, 0x0, 0x0, 0x4, 0x20000, 0x4, 0x2, 0x2, 0x7, 0x8, 0x9, 0x10001, 0x409a, 0x1, 0x6, 0x8, 0x6, 0x2, 0x0, 0x1, 0x1, 0x7, 0x43c3, 0x1f, 0x1f, 0x101, 0xffc0000000000000, 0xef6, 0x9, 0x3, 0xbbd, 0x5d, 0x0, 0x4, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000000), 0xb}, 0x5080, 0xffffffffffff8355, 0x1, 0x6, 0x14c, 0x8}, r1, 0x5, r2, 0xd) 15:49:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x500000000000000, 0x0, 0x2}) 15:49:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:36 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x400854d6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r7 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast2, @in6, 0x4e22, 0x7f, 0x4e20, 0x3ff, 0xa, 0xa0, 0x0, 0x3f, r6, r7}, {0x0, 0x400, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x9}, {0x4, 0x7, 0xfffffffffffffffe, 0x7}, 0x1, 0x6e6bbf, 0x3, 0x1, 0x1}, {{@in=@loopback, 0x4d6, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3500, 0x3, 0x3, 0x3ff, 0x400, 0x4, 0xffffffff}}, 0xe8) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000c800}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd0, r9, 0x500, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x56}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x23d}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000001}, 0x40040) 15:49:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000200)={0x6, 0x3, 0x57, 0x3, "7c71bef436eef89971b8b8ec6f58d05a9c20034ed0efbee78ee7342f2103cde2"}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1c0, 0x20) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f00000002c0)={0xfffffffffffffffc, 0x6}) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000240)={0x800, 0x0, 0x2, {r3, r4+30000000}, 0x0, 0x4}) 15:49:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x1f00000000000000, 0x0, 0x2}) 15:49:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:36 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x400854d6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r7 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast2, @in6, 0x4e22, 0x7f, 0x4e20, 0x3ff, 0xa, 0xa0, 0x0, 0x3f, r6, r7}, {0x0, 0x400, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x9}, {0x4, 0x7, 0xfffffffffffffffe, 0x7}, 0x1, 0x6e6bbf, 0x3, 0x1, 0x1}, {{@in=@loopback, 0x4d6, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3500, 0x3, 0x3, 0x3ff, 0x400, 0x4, 0xffffffff}}, 0xe8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 15:49:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x5000000, 0x0, 0x2}) 15:49:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x6}) 15:49:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000028000000040b1000ff0f0000e4ffffff0700000021000000fbffffff06000000000000000400000704000000"]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400000, 0x0) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000180)={0x1, "fad624ffe268ea36cbbc8043a77b90b770b47161c4e7aa56f1b0a0e4515c2085", 0x400, 0xc8d9, 0xcc, 0x4, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80040, 0x0) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f00000000c0)={0x6, "95dd15a4d12f0cfc13543824c7e0d1a7acf654fa06ba44747f001aaf847c097e", 0x1000, 0x0, 0x4, 0x14, 0x2}) ioctl$VIDIOC_SUBDEV_G_EDID(r5, 0xc0245628, &(0x7f0000000380)={0x0, 0x5, 0x1, [], &(0x7f0000000340)=0x10001}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000540)=0x9, 0x4) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x3, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000440)={0x0, @bt={0x1, 0x6, 0x1, 0x1, 0x9, 0x0, 0x8, 0x20, 0x749, 0x3, 0x4, 0x10001, 0x77, 0x7f, 0x2, 0xc}}) fstatfs(r3, &(0x7f0000000280)=""/149) ioctl$TIOCMGET(r6, 0x5415, &(0x7f0000000240)) ioctl$TCSETA(r6, 0x5406, &(0x7f0000000500)={0x1, 0x3, 0x6, 0x5, 0x1a, 0x7, 0x0, 0x80000000, 0x5, 0x7}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:49:37 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x400854d6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r7 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast2, @in6, 0x4e22, 0x7f, 0x4e20, 0x3ff, 0xa, 0xa0, 0x0, 0x3f, r6, r7}, {0x0, 0x400, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x9}, {0x4, 0x7, 0xfffffffffffffffe, 0x7}, 0x1, 0x6e6bbf, 0x3, 0x1, 0x1}, {{@in=@loopback, 0x4d6, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3500, 0x3, 0x3, 0x3ff, 0x400, 0x4, 0xffffffff}}, 0xe8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 15:49:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x7a000000, 0x0, 0x2}) 15:49:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x80) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{r2, r3+10000000}}, &(0x7f00000001c0)) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000200)=0x1ff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x3f00, 0x0, 0x2}) 15:49:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8000000000f062, 0x501000) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0xa62, {0x3, 0x1b646c80c0000000, 0x3f, 0x2, 0xfffffffffffffff7, 0x8}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:37 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x400854d6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r7 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast2, @in6, 0x4e22, 0x7f, 0x4e20, 0x3ff, 0xa, 0xa0, 0x0, 0x3f, r6, r7}, {0x0, 0x400, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x9}, {0x4, 0x7, 0xfffffffffffffffe, 0x7}, 0x1, 0x6e6bbf, 0x3, 0x1, 0x1}, {{@in=@loopback, 0x4d6, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3500, 0x3, 0x3, 0x3ff, 0x400, 0x4, 0xffffffff}}, 0xe8) 15:49:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xe7d}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000140)={r3, 0x5}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:49:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x6800000000000000, 0x0, 0x2}) 15:49:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x3, 0xffffffffffffffff, 0xf4, 'queue1\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x440, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x80000001, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:37 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x400854d6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) geteuid() 15:49:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x2}) 15:49:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x3, 0x4, 0x6, 0xeab000000000000, 0x1, 0x6}) 15:49:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x3f000000, 0x0, 0x2}) 15:49:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7}) 15:49:37 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x400854d6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) 15:49:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:37 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000080)={0x2}) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x10080) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x404c534a, &(0x7f0000000380)) 15:49:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x4c000000, 0x0, 0x2}) 15:49:38 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x400854d6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000480)) 15:49:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:49:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000000)=""/12, &(0x7f0000000040)=0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x6c00, 0x0, 0x2}) 15:49:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2000002) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) socket(0xc, 0x0, 0x1ff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x400000000000}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) write$P9_RAUTH(r1, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x32, 0x4, 0x1}}, 0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000001c0)=""/150) 15:49:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x1f00, 0x0, 0x2}) 15:49:38 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r4, 0x400854d6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) 15:49:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000100)={0x3, '&:%'}, 0x4) 15:49:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x3e8, 0x0, 0x2}) 15:49:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x36, 0x8c0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) 15:49:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:38 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r4, 0x400854d6, 0x0) 15:49:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x3, 0x0, 0x2}) 15:49:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x403) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)=0x80000000) r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000400)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) poll(&(0x7f0000000280)=[{r0, 0x1000}], 0x1, 0x101) mq_getsetattr(r1, &(0x7f0000000080)={0x8, 0xffffffff, 0x8, 0x3f, 0xc00, 0x100000001, 0xe6}, &(0x7f00000001c0)) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x8001, 'queue0\x00', 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000200)={0x8000, 0x80000001, 0x9, 0x100}) 15:49:38 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) 15:49:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x6, 0x0, 0x2}) 15:49:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40000, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:39 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x200000000000000, 0x0, 0x2}) 15:49:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:39 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, 0x8}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0xfffffffffffffffc) 15:49:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x7a00000000000000, 0x0, 0x2}) 15:49:39 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:39 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x800, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0xf518b36ee7ad9a6f) socket$caif_stream(0x25, 0x1, 0x4) getpeername$tipc(r2, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:49:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x27, &(0x7f0000000080)={0x2, 0x0, 0x7, 0x7, r1}) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x404c534a, &(0x7f0000000380)) 15:49:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:39 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x400}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x1f001, 0x8000}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) write$P9_RLOPEN(r3, &(0x7f00000000c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x2}, 0x8001}}, 0x18) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/116, 0x74}, {&(0x7f00000001c0)=""/56, 0x38}, {&(0x7f0000000200)=""/62, 0x3e}], 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0xfdfdffff00000000, 0x0, 0x2}) 15:49:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000000)) 15:49:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0xe803000000000000, 0x0, 0x2}) 15:49:39 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20000) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x479e, 0x1) 15:49:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00000000c0)={0x2000000000000000, 0x0, 0x81, 0x1, 0x6}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x3000000, 0x0, 0x2}) 15:49:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x0, 0x0, 0x7ff, {r1, r2+30000000}, 0x2}) 15:49:40 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x48000000, 0x0, 0x2}) 15:49:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x400000000000000, 'queue1\x00'}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x0, 0x0, 0x0, {r1, r2+30000000}, 0x8000000000000}) 15:49:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r0, r0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e21, @multicast2}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x40000000, 0x0, 0x2}) 15:49:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:40 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:40 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x404c534a, &(0x7f0000000380)) 15:49:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:40 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:49:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x8000, 0x7, 0x6, 0x40, 0x1000, 0x5}) 15:49:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x4c00, 0x0, 0x2}) 15:49:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x248002, 0x0) syz_execute_func(&(0x7f00000000c0)="c4c37909e633650fbc6d00f028103683f2a4c4c1782b573126f029120fc77608aac4c2c507e9660f70600991") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:40 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:40 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x220000, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x80010, r0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x7fe, 0x0, 0x3, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x1d\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x04\x00', 0x1}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) sched_rr_get_interval(r2, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x404c534a, &(0x7f0000000380)) 15:49:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x7400000000000000, 0x0, 0x2}) 15:49:40 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40003, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000180)="90824b65e5fe16de36d94bf5d3c9c0ee6ef5954d537679e2fc1da84564a4e0ba10b76a89971710ba9f", 0x29) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f00000001c0)=""/237, 0x4000, 0x1000, 0x5}, 0x18) 15:49:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2001, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x800, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x78, r2, 0x822, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1000}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r1}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xf6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x200}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x4800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x25, 0x200, 0x3113, 0x1bb1, 0x4a}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000005c0)={r4, 0x1e495e4d, 0x30}, 0xc) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x6000, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x3836c3, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f00000000c0)={0x7, 0x263, 0x1}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r9 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) r10 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002abd7000ffdbdf25050000003c00070008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="0800fa00", @ANYRES32=r10], 0x50}, 0x1, 0x0, 0x0, 0x801}, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0xb40, 'queue1\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000100)) 15:49:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x1000000, 0x0, 0x2}) 15:49:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000001c0)={{0x4, 0x1}, 'port1\x00', 0x4, 0x0, 0xb8ac, 0xe07, 0x7, 0x4, 0x2, 0x0, 0x4, 0x3ff}) 15:49:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x400000) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000000c0)={{0xff, @multicast2, 0x4e21, 0x2, 'rr\x00', 0x20, 0x0, 0x55}, {@remote, 0x4e21, 0x1, 0xfffffffffffeffff, 0x992, 0x100000001}}, 0x44) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e23, @multicast2}]}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e22, 0x4, @mcast1, 0x10001}}, [0x1, 0x9, 0xffff, 0x10001, 0x8d, 0x490aac34, 0x8, 0x9, 0xf5f, 0x2, 0x80000001, 0x39, 0x6, 0xd8]}, &(0x7f0000000300)=0x100) 15:49:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x1f000000, 0x0, 0x2}) 15:49:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x10000) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x3f) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) 15:49:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0xe8030000, 0x0, 0x2}) 15:49:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup2(r0, r0) ioctl$NBD_DO_IT(r2, 0xab03) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x10010, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x500, 0x0, 0x2}) 15:49:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 15:49:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0xa, 0x0, 0x2}) 15:49:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x400}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80042, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000cc0)={&(0x7f0000000c40)=@hci={0x1f, 0x0}, 0x80, 0xfffffffffffffffe}, 0x10122) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000dc0)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000ec0)={0x0, @local, @dev}, &(0x7f0000000f00)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000f40)={'bcsh0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f80)={0x0, @dev, @dev}, &(0x7f0000000fc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001040)={'lo\x00', 0x0}) getpeername(0xffffffffffffffff, &(0x7f0000001080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001140)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001180)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001280)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000014c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000015c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001600)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001dc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001d80)={&(0x7f0000001740)={0x628, r2, 0x220, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r4}, {0xe8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x244, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x3f, 0x6, 0x0, 0x5}, {0x7, 0xc77, 0xffff, 0x7}, {0x65ed, 0x6ff, 0x3, 0x1f}, {0xffffffffffffff01, 0x6, 0x400}, {0x6, 0x7, 0x158b, 0x12}, {0x2, 0x8, 0x1, 0x8}, {0x8000, 0xffffffffffff8001, 0x6, 0xffff}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r10}, {0xd0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xc4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4e3}}, {0x8, 0x6, r11}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r12}, {0xf8, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x1, 0x1a, 0x7, 0x3}, {0x80000000, 0x1, 0x40, 0x2}, {0xbfac, 0x8, 0x2, 0x2}, {0x9, 0x8, 0x4, 0x5}, {0x7ff, 0x3}, {0x3, 0x530c, 0xfffffffffffffffe, 0x3f}, {0xe0ee, 0x400, 0x200, 0x8}, {0x401, 0x7, 0x6, 0x5}, {0x9, 0x8, 0x5, 0xe12}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x628}, 0x1, 0x0, 0x0, 0x24040804}, 0x24000800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:42 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r0, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x4000000, 0x0, 0x2}) 15:49:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x75baa933, 0x404c00) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) migrate_pages(r2, 0x6, &(0x7f0000000040)=0xf58, &(0x7f0000000080)=0x7) 15:49:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0) 15:49:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x2, r3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:42 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x0, 0x7fff}) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x404c534a, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000040)={r2, r3+30000000}, &(0x7f0000000080)) 15:49:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x4000, 0x0, 0x2}) 15:49:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x300, 0x0, 0x2}) 15:49:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20080, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f00000000c0)={0x8cb, 0x241}) 15:49:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x4, 0x0, 0x2}) 15:49:43 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e22, 0x100000001, @remote, 0x8000}, {0xa, 0x4e23, 0x6, @mcast2, 0x5449}, 0x8, [0x3c5, 0x78, 0x1, 0xcb, 0x7ff, 0x40]}, 0x5c) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x404c534a, &(0x7f0000000380)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xffffffffffffffc4, r3, 0x1, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000000084}, 0x0) 15:49:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x2, 0x0, 0x2}) 15:49:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) r4 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x1b, &(0x7f00000001c0)=0x4fa, 0x4) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x600000000000000, 0x0, 0x2}) 15:49:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x20000, 0x0, 0x2}) 15:49:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) pause() ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x4080, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 15:49:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x68000000, 0x0, 0x2}) 15:49:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x0, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$void(r3, 0xc0045c79) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x0, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x7400, 0x0, 0x2}) 15:49:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x610042) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x9, 0x0, 0x0, {}, 0x6}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rpc\x00') ioctl$VT_ACTIVATE(r1, 0x5606, 0x5) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7f, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0245629, &(0x7f0000000080)={0x0, 0x5, 0x1, [], &(0x7f0000000040)=0x68f}) fsync(r2) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000200), 0x4) 15:49:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x0, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x27a}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:49:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x300000000000000, 0x0, 0x2}) 15:49:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x2, 0x402, 0x0, 'queue1\x00', 0x400000000000}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/29) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x1000000000000003}) 15:49:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x400000000000000, 0x0, 0x2}) 15:49:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000001c0)=0x4, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x101000) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) 15:49:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:49:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x4800, 0x0, 0x2}) 15:49:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:45 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10800, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0xfffffffffffffffd) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0xfffffffffffffff9, 0x3, 'queue1\x00'}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x1c, 0x0, "e6f4e74d3e9736d6d09b3ca2327b45407198d540b4d4356a95d7a64b19fd33029003817c94aee0a49b9fdffdc6f5ea08f9bd4f6fe0b5d87d656aaffb3778fe58", "aebec70cb2cd54f9f15bb5782c3e73d0b0736058b051fc19f4860a8c38723f97c8a216e11fcb91e2ab4ce1ce11ccb17c52538b48de7ee322fee9841ad42c5a8f", "1f0e2c262562dae54eedff9666410dee6abf9b2645efb3197da3a8715207e5a1", [0x400, 0x42]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x404c534a, &(0x7f0000000380)) sendto$inet6(r0, &(0x7f0000000400)="83846b97cce8caba8bd68961591ba819ef9debfc902b69a9ccafde0f8bf55f167d3eff2a93bfd1c9cec56409e479ca05326776704e1a1b11ac8d468882920a5e8915223fd0f146e5c10d3eb788ddec0f39831f71d78b2cab2528bd2c3c2b3d6fab289578fc6eb032c71f5f2fb69e04e4cc178670343b48f3ca6d889d684668f3fb544f38351c973b35e6d57279767d3eea8c627214a4ca48223e0174225755847026ca2d63e4fdf70a84c0f459ae30e2e59a6d16c3900dd8cf5735f9ed4376d20f807565db80bad06047", 0xca, 0x40, &(0x7f00000002c0)={0xa, 0x4e22, 0x8, @local, 0x1}, 0x1c) syz_open_dev$video(&(0x7f00000006c0)='/dev/video#\x00', 0x7ff, 0xa081) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80100028}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, r2, 0x8e400814b9cd606a, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0200ffff", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="63af081cb688cf946d26197271f9f11047d4eec1237dbb21a6376d94397200000000000000000000"], @ANYBLOB="000340000700050000100000080000002d7072569299e8222a2f0533ea360f7480c57747b2398ac81f527ed645a963aa8331a0965aedef1c"]) ioctl$int_in(r1, 0x5421, &(0x7f0000000340)=0x9) getpeername$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) connect$packet(r0, &(0x7f0000000200)={0x11, 0x9, r3, 0x1, 0x6, 0x6, @local}, 0x14) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000680)={0x2, 0x6}, 0x2) 15:49:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x6c, 0x0, 0x2}) 15:49:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4000, 0x0) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f0000000240), 0x10, &(0x7f0000000300)={&(0x7f0000000280)=@canfd={{0x2, 0x3, 0x10001, 0x1}, 0x16, 0x0, 0x0, 0x0, "dfd55a784cd9671bec432bfa1269c910fca6050655c18903d6de79f2dcb94b9c2045f5cafb0444b58d9cac51828541bb7db5cf9d8aa1c6bc8021de9512001187"}, 0x48}}, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x2, 0x800000000007, 0x0, 'queue1\x00'}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) openat$cgroup_type(r2, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080), 0x4) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000001c0)={0x1, 0x1, [0x8001, 0x1, 0x10001, 0x0, 0xfffffffffffffff8, 0x1, 0x101, 0x480000000000]}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 15:49:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) 15:49:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x4800000000000000, 0x0, 0x2}) 15:49:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x7a00000000000000, 0x0, 0x2}) 15:49:45 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x6, 0x9, 0x100000001, 0x9, @tick=0x6, {0xa92}, {0x1, 0x1ff}, @result={0x8, 0x1f}}], 0x1c) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x404c534a, &(0x7f0000000380)) 15:49:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x7000000, 0x0, 0x2}) 15:49:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:46 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x800) 15:49:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x108503, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x8, 0x8000) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x464, 0x258, 0x258, 0x0, 0x380, 0x380, 0x380, 0x4, &(0x7f0000000180), {[{{@arp={@remote, @multicast2, 0xffffffff, 0xffffffff, @empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0x9eb6e6b037b8826d, 0x0, 0x0, 0xff, 0xff]}, 0x8000, 0x7, 0x10001, 0xffffffff, 0x7, 0x2, 'nr0\x00', 'veth0\x00', {0xff}, {0xff}, 0x0, 0x1}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @local, @local, 0xf, 0xffffffff}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1d}, @remote, 0xff, 0xff, @mac=@dev={[], 0x1d}, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x6, 0x5, 0x0, 0x5, 0x40000000000000, 0x779, 'veth0\x00', 'ifb0\x00', {0xff}, {}, 0x0, 0x23c}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x3, 0x145000000000000, 0x2}}}, {{@uncond, 0xf0, 0x128}, @unspec=@RATEEST={0x38, 'RATEEST\x00', 0x0, {'syz1\x00', 0x81, 0x80000001, 0x3}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4b0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000000c0)={0x8aaa, 0x8000, 0x2}) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x101800) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0xf8000, 0x3}, 0x10) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:46 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)=0x0) r2 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000300)={0x10000, 0x2, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', &(0x7f0000000140)='devpts\x00', 0x7, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) sendmsg$unix(r2, &(0x7f0000001ac0)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000000500)="f70b93c72138b1f552d3a7ede4c250752bbf7bfd3df39c1f571e61fc3f5e69d230d7dbe1a8638fd393c6a2e7881aa31209270b8bd25affc104354b7e674a50a4bc681357521b8636280ca329b16603d103412f819b2038ae84e9469463870fbc59b67d95997899cf08ba1cb59cd9a8f0a99e6f87c21a3970ec620d4724cac5d893b3eea1a353bc10c9f5f6d2822dbb590e84578b08ed268279a314b50400d340f7d19d02f001cfa3ce1ed8cee6307d1fde32c93eb1b005fd3df9713f337d553cdb96ce700601e98f8618ad8c36f285bec570cd814cfb53672ec265", 0xdb}, {&(0x7f0000000400)="e35f072d542d7be3ef4e586ba8aad73518aae817bcfb98ebf825e6875b0cb6b74327a1e1bbcee9688816d1f1ee293bf8d3ee7ecc98bcb81317a3b040d2c53aedec86d4324ca615231cfa624a31c6a97723241ddf3ea67e67c1e0f21401f99c6fdafffeef0b20b6a5d6eee2aeff24fa53ffe28f06f21804d5a75e3d3f23affe6502d60ec79ade8cb9b73afd74682f5a039cc9ed5688d76eb759b814282b370d91d1548d01d13bcb6a74c4eaebdc907013", 0xb0}, {&(0x7f0000000600)="ba0088159143569591d4709621c8b22db747e230a4b7f4f6cadc840469a5370b585c20b78c3e0779efa22ee96b3a25af7b3b300208889bd23c59f99550bd9f14d2b3f1129ed846e4f2043761fbeeb13551d9df74cfce6f158f8ca794d5773c5a82e848ce49094603831f2cc15883305ca90ce66177a1395a18a342466ae771d350a16c16e6fb8156eb6543b507af244ebb", 0x91}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="4231dd9e657d7b4593b6a1d219f5b2d779a9a79fe8e26d192f4a1c74d395c3fc7a12834779e603737039a1ca27148e8dab29af50690d6a8df3fa8dfbd99c79579ba0070408740c290472fbec79c7f0e8f9db2cccb5f74625dc7165128b1d88163848518d92d118cd58c1348c3a2c9579162337150a58e32b6f008f157a34bd866a58a3bf524bec4537f0d69ccbbc9dc58b2f77dc7b2b3196197d09525c34be4a174060d52c88391729f0653dd8603b06f75acd2be88de47edaa7ae0765ab473a65141d3f2a1ac3ed23a2505d189071b481cdf916ce622acfe81fad110633eefd4590bb04a9fcb9f3882b37e30a063f5794b9d4844fa315e0d32c1929d0", 0xfd}, {&(0x7f00000017c0)="3c92f54d80efa43dd3fc05264141d48baedbbc82c543a7e422d3b995089409b892f5b8859256b0658cf95b889f0f4dfa925bc992808b25cea82fd845707df0409f72e5c64c3ac31f1803240e31bb616533d9a32c859abe024f47655a38f4fefb2dd9a6803b8aa286883449e3528b0ef4f4c1b043b57c2f92d7445323a11adc62141f84f8b0d85145c90c4989da66b4a6a522f476ab0a1cc4dddfa98664bfc239e97e56b87b736d8b434ce3618813c214c4d1f808f38feb877b0627202e858d9cfc62fb7f5537b1704238f592457ed0326e6b70e6bd", 0xd5}, {&(0x7f00000018c0)="fb766a36b861676945f3171704540ca6df6f43f5e3c21070c60fb18847b86e4dccf3b11ff10311b0d3071a5420bb0a3d813386c91721c868b285505b0d4c9d16cf86eacf6e238e17f8c86a0453164fdbfeacd9c9579064dc3e2f7e846e", 0x5d}, {&(0x7f0000001940)="e4b97decf9f510514b8b0e9f6f068f14185de10443c33ab2bdbd1e902e1e25fdc43bb359d645b9a396117808a901df51b8f11a7f50ebcc78a4d5798e62a8a3d1d1a5a81d781687890678092a2ab9efa0cc790f7b382fa8888bc36fee051a6645405608232553bd5047ac26fceab8332036d8cb234d55a8bb14154a0cb0c2984afda85e6f7f1129fb5c155f8bd90b5c4448af92614dc3ffa4bf337705d73863", 0x9f}], 0x8, &(0x7f0000001a40)=[@cred={0x18, 0x1, 0x2, r1, r5, r6}, @cred={0x18, 0x1, 0x2, r1, r5, r6}, @rights={0x10, 0x1, 0x1, [r7]}, @cred={0x18, 0x1, 0x2, r1, r5, r6}, @rights={0x18, 0x1, 0x1, [r0, r2, r2]}], 0x70, 0x8000}, 0xc004) mkdirat(r2, &(0x7f0000001b00)='./file0\x00', 0x18) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 15:49:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x6000000, 0x0, 0x2}) 15:49:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x10000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x101000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000240)={0x0, 0x50, 0x1, &(0x7f0000000200)=0x80000000}) read(r0, &(0x7f0000000000)=""/147, 0x93) 15:49:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) select(0x40, &(0x7f0000000380)={0x6, 0x7, 0x8000, 0x376f, 0x10000, 0x80000001, 0x800, 0x1000}, &(0x7f00000003c0)={0xc87200000, 0x800, 0x5, 0x8, 0x80, 0x2, 0x40, 0x4}, &(0x7f0000000400)={0x1, 0x1, 0x80, 0x1, 0x4, 0xdbe2, 0x46, 0x1}, &(0x7f0000000440)={0x77359400}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1a0, r4, 0x20, 0x70bd25, 0x3, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2afc5116}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x133b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xab}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x83a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4048000}, 0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x6c000000, 0x0, 0x2}) 15:49:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x600, 0x0, 0x2}) 15:49:46 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)=0x0) r2 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000300)={0x10000, 0x2, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', &(0x7f0000000140)='devpts\x00', 0x7, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) sendmsg$unix(r2, &(0x7f0000001ac0)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000000500)="f70b93c72138b1f552d3a7ede4c250752bbf7bfd3df39c1f571e61fc3f5e69d230d7dbe1a8638fd393c6a2e7881aa31209270b8bd25affc104354b7e674a50a4bc681357521b8636280ca329b16603d103412f819b2038ae84e9469463870fbc59b67d95997899cf08ba1cb59cd9a8f0a99e6f87c21a3970ec620d4724cac5d893b3eea1a353bc10c9f5f6d2822dbb590e84578b08ed268279a314b50400d340f7d19d02f001cfa3ce1ed8cee6307d1fde32c93eb1b005fd3df9713f337d553cdb96ce700601e98f8618ad8c36f285bec570cd814cfb53672ec265", 0xdb}, {&(0x7f0000000400)="e35f072d542d7be3ef4e586ba8aad73518aae817bcfb98ebf825e6875b0cb6b74327a1e1bbcee9688816d1f1ee293bf8d3ee7ecc98bcb81317a3b040d2c53aedec86d4324ca615231cfa624a31c6a97723241ddf3ea67e67c1e0f21401f99c6fdafffeef0b20b6a5d6eee2aeff24fa53ffe28f06f21804d5a75e3d3f23affe6502d60ec79ade8cb9b73afd74682f5a039cc9ed5688d76eb759b814282b370d91d1548d01d13bcb6a74c4eaebdc907013", 0xb0}, {&(0x7f0000000600)="ba0088159143569591d4709621c8b22db747e230a4b7f4f6cadc840469a5370b585c20b78c3e0779efa22ee96b3a25af7b3b300208889bd23c59f99550bd9f14d2b3f1129ed846e4f2043761fbeeb13551d9df74cfce6f158f8ca794d5773c5a82e848ce49094603831f2cc15883305ca90ce66177a1395a18a342466ae771d350a16c16e6fb8156eb6543b507af244ebb", 0x91}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="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", 0xfd}, {&(0x7f00000017c0)="3c92f54d80efa43dd3fc05264141d48baedbbc82c543a7e422d3b995089409b892f5b8859256b0658cf95b889f0f4dfa925bc992808b25cea82fd845707df0409f72e5c64c3ac31f1803240e31bb616533d9a32c859abe024f47655a38f4fefb2dd9a6803b8aa286883449e3528b0ef4f4c1b043b57c2f92d7445323a11adc62141f84f8b0d85145c90c4989da66b4a6a522f476ab0a1cc4dddfa98664bfc239e97e56b87b736d8b434ce3618813c214c4d1f808f38feb877b0627202e858d9cfc62fb7f5537b1704238f592457ed0326e6b70e6bd", 0xd5}, {&(0x7f00000018c0)="fb766a36b861676945f3171704540ca6df6f43f5e3c21070c60fb18847b86e4dccf3b11ff10311b0d3071a5420bb0a3d813386c91721c868b285505b0d4c9d16cf86eacf6e238e17f8c86a0453164fdbfeacd9c9579064dc3e2f7e846e", 0x5d}, {&(0x7f0000001940)="e4b97decf9f510514b8b0e9f6f068f14185de10443c33ab2bdbd1e902e1e25fdc43bb359d645b9a396117808a901df51b8f11a7f50ebcc78a4d5798e62a8a3d1d1a5a81d781687890678092a2ab9efa0cc790f7b382fa8888bc36fee051a6645405608232553bd5047ac26fceab8332036d8cb234d55a8bb14154a0cb0c2984afda85e6f7f1129fb5c155f8bd90b5c4448af92614dc3ffa4bf337705d73863", 0x9f}], 0x8, &(0x7f0000001a40)=[@cred={0x18, 0x1, 0x2, r1, r5, r6}, @cred={0x18, 0x1, 0x2, r1, r5, r6}, @rights={0x10, 0x1, 0x1, [r7]}, @cred={0x18, 0x1, 0x2, r1, r5, r6}, @rights={0x18, 0x1, 0x1, [r0, r2, r2]}], 0x70, 0x8000}, 0xc004) mkdirat(r2, &(0x7f0000001b00)='./file0\x00', 0x18) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 15:49:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x4040) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x59, 0x9, "19cf9ede5c3b94b649f17d22f15266f96c99cde1d2d10eb17530d64c55347961d7f71de2477046510d6ae9ce6619c59a2a5d5638ad3c37af89b5a335d075ea59b6ed5b0ec09d0555c4c4df3a250115ef7c"}, &(0x7f0000000080), 0x1400) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) 15:49:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x68, 0x0, 0x2}) 15:49:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:47 executing program 4 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 405.579953] FAULT_INJECTION: forcing a failure. [ 405.579953] name failslab, interval 1, probability 0, space 0, times 0 [ 405.632244] CPU: 0 PID: 27558 Comm: syz-executor4 Not tainted 4.20.0 #290 [ 405.639191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.639198] Call Trace: [ 405.639225] dump_stack+0x1d3/0x2c6 [ 405.639253] ? dump_stack_print_info.cold.1+0x20/0x20 [ 405.639279] ? debug_smp_processor_id+0x1c/0x20 [ 405.654824] ? perf_trace_lock+0x14d/0x7a0 [ 405.668896] should_fail.cold.4+0xa/0x17 [ 405.668919] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 405.668941] ? debug_smp_processor_id+0x1c/0x20 [ 405.668966] ? perf_trace_lock+0x14d/0x7a0 [ 405.687040] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 405.692352] ? zap_class+0x640/0x640 [ 405.696083] ? zap_class+0x640/0x640 [ 405.699818] ? find_held_lock+0x36/0x1c0 [ 405.699846] ? hash_ipport6_kadt+0x388/0x670 [ 405.699875] ? ___might_sleep+0x1ed/0x300 [ 405.699898] ? arch_local_save_flags+0x40/0x40 [ 405.708364] __should_failslab+0x124/0x180 [ 405.708385] should_failslab+0x9/0x14 [ 405.708404] kmem_cache_alloc_node+0x26e/0x730 [ 405.708425] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 405.708446] ? check_preemption_disabled+0x48/0x280 [ 405.740319] __alloc_skb+0x119/0x770 [ 405.744060] ? skb_scrub_packet+0x490/0x490 [ 405.748389] ? __release_sock+0x3a0/0x3a0 [ 405.752584] ? __local_bh_enable_ip+0x160/0x260 [ 405.757268] ? netlink_insert+0xfe/0x240 [ 405.761336] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 405.766878] ? netlink_autobind.isra.34+0x232/0x310 [ 405.771907] netlink_sendmsg+0xb29/0xfc0 [ 405.775985] ? netlink_unicast+0x760/0x760 [ 405.780239] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 405.785182] ? apparmor_socket_sendmsg+0x29/0x30 [ 405.789944] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 405.795488] ? security_socket_sendmsg+0x94/0xc0 [ 405.800290] ? netlink_unicast+0x760/0x760 [ 405.804545] sock_sendmsg+0xd5/0x120 [ 405.808269] ___sys_sendmsg+0x7fd/0x930 [ 405.812275] ? copy_msghdr_from_user+0x580/0x580 [ 405.817048] ? lock_downgrade+0x900/0x900 [ 405.821215] ? proc_fail_nth_write+0x9e/0x210 [ 405.825720] ? __fget_light+0x2e9/0x430 [ 405.829703] ? fget_raw+0x20/0x20 [ 405.833161] ? find_held_lock+0x36/0x1c0 [ 405.837232] ? kasan_check_write+0x14/0x20 [ 405.841492] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 405.846445] ? wait_for_completion+0x8a0/0x8a0 [ 405.851057] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 405.856603] ? sockfd_lookup_light+0xc5/0x160 [ 405.861109] __sys_sendmsg+0x11d/0x280 [ 405.865008] ? __ia32_sys_shutdown+0x80/0x80 [ 405.869421] ? __sb_end_write+0xd9/0x110 [ 405.873493] ? fput+0x130/0x1a0 [ 405.876794] ? do_fast_syscall_32+0x150/0xfb2 [ 405.881294] ? do_fast_syscall_32+0x150/0xfb2 [ 405.885802] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 405.891256] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 405.896805] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 405.901572] do_fast_syscall_32+0x34d/0xfb2 [ 405.905905] ? do_int80_syscall_32+0x890/0x890 [ 405.910488] ? entry_SYSENTER_compat+0x68/0x7f [ 405.915080] ? trace_hardirqs_off_caller+0xbb/0x310 [ 405.920103] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 405.924952] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 405.929817] ? trace_hardirqs_on_caller+0x310/0x310 [ 405.934837] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 405.939863] ? prepare_exit_to_usermode+0x291/0x3b0 [ 405.944890] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 405.949744] entry_SYSENTER_compat+0x70/0x7f [ 405.954171] RIP: 0023:0xf7fb1a49 [ 405.957564] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 405.976463] RSP: 002b:00000000f5fad0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 15:49:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0xa00000000000000, 0x0, 0x2}) 15:49:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) [ 405.984171] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000400 [ 405.991457] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 405.998742] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 406.006011] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 406.013294] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:49:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x7ff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x3002, 0x2000}) 15:49:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000380)) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/30, 0x1e) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:49:47 executing program 4 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x74000000, 0x0, 0x2}) 15:49:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:47 executing program 1 (fault-call:3 fault-nth:0): r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x2000000, 0x0, 0x2}) 15:49:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x100, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0)=0xe6c, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) [ 406.403986] FAULT_INJECTION: forcing a failure. [ 406.403986] name failslab, interval 1, probability 0, space 0, times 0 [ 406.433826] CPU: 0 PID: 27618 Comm: syz-executor1 Not tainted 4.20.0 #290 [ 406.440776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.440784] Call Trace: [ 406.440812] dump_stack+0x1d3/0x2c6 [ 406.440842] ? dump_stack_print_info.cold.1+0x20/0x20 [ 406.440868] ? debug_smp_processor_id+0x1c/0x20 [ 406.466264] ? perf_trace_lock+0x14d/0x7a0 [ 406.470513] should_fail.cold.4+0xa/0x17 [ 406.474628] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 406.479749] ? perf_trace_lock+0x14d/0x7a0 [ 406.484004] ? find_held_lock+0x36/0x1c0 [ 406.488091] ? __f_unlock_pos+0x19/0x20 [ 406.492105] ? find_held_lock+0x36/0x1c0 [ 406.496220] ? ___might_sleep+0x1ed/0x300 [ 406.500376] ? kasan_check_write+0x14/0x20 [ 406.500393] ? arch_local_save_flags+0x40/0x40 [ 406.500417] ? wait_for_completion+0x8a0/0x8a0 [ 406.500442] __should_failslab+0x124/0x180 [ 406.500461] should_failslab+0x9/0x14 [ 406.500482] kmem_cache_alloc+0x2be/0x730 [ 406.526053] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 406.531607] ? check_preemption_disabled+0x48/0x280 [ 406.536644] getname_flags+0xd0/0x590 [ 406.540464] getname+0x19/0x20 [ 406.543681] do_sys_open+0x383/0x700 [ 406.547419] ? filp_open+0x80/0x80 [ 406.550971] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 406.556459] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 406.562016] ? __do_page_fault+0x491/0xe60 [ 406.566262] __ia32_compat_sys_open+0x79/0xb0 [ 406.570764] do_fast_syscall_32+0x34d/0xfb2 [ 406.575095] ? do_int80_syscall_32+0x890/0x890 [ 406.579670] ? entry_SYSENTER_compat+0x68/0x7f [ 406.584250] ? trace_hardirqs_off_caller+0xbb/0x310 [ 406.589270] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 406.594130] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 406.598978] ? trace_hardirqs_on_caller+0x310/0x310 [ 406.603998] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 406.609022] ? prepare_exit_to_usermode+0x291/0x3b0 [ 406.614049] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 406.618902] entry_SYSENTER_compat+0x70/0x7f [ 406.623356] RIP: 0023:0xf7f3ca49 [ 406.626729] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 406.645631] RSP: 002b:00000000f5f17014 EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 406.653341] RAX: ffffffffffffffda RBX: 00000000f5f1704c RCX: 0000000000000002 [ 406.660613] RDX: 0000000000000000 RSI: 00000000080e8e08 RDI: 00000000f5f1704c [ 406.667879] RBP: 00000000f5f17168 R08: 0000000000000000 R09: 0000000000000000 [ 406.675148] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 406.682418] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:49:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x7a00, 0x0, 0x2}) 15:49:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x7a, 0x0, 0x2}) 15:49:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xffffffa1, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:48 executing program 1 (fault-call:3 fault-nth:1): r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6f, 0x800) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x8, 0x7, 0x8, 0x0, 0x3, 0x1, 0x90f0, 0x1ff, 0x3, 0xdde, 0x7, 0x1, 0x0, 0x100000001, 0xd9f, 0x8, 0x9, 0x7, 0x2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000100)=0x37f1101f) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x3}, 0x8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf0ffff, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x2000000000000, 0x0, 0x2}) 15:49:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x34000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) [ 407.278130] FAULT_INJECTION: forcing a failure. [ 407.278130] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 407.289968] CPU: 0 PID: 27692 Comm: syz-executor1 Not tainted 4.20.0 #290 [ 407.289980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.289997] Call Trace: [ 407.308882] dump_stack+0x1d3/0x2c6 [ 407.312553] ? dump_stack_print_info.cold.1+0x20/0x20 [ 407.312574] ? zap_class+0x640/0x640 [ 407.312614] should_fail.cold.4+0xa/0x17 [ 407.312634] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 407.312650] ? perf_trace_lock+0x14d/0x7a0 [ 407.312683] ? mark_held_locks+0x130/0x130 [ 407.334964] ? debug_smp_processor_id+0x1c/0x20 [ 407.334981] ? perf_trace_lock+0x14d/0x7a0 [ 407.334998] ? _kstrtoull+0x188/0x250 [ 407.351921] ? _parse_integer+0x180/0x180 [ 407.356081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 407.361630] ? check_preemption_disabled+0x48/0x280 [ 407.366654] ? arch_local_save_flags+0x40/0x40 [ 407.371252] ? debug_smp_processor_id+0x1c/0x20 15:49:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0xa000000, 0x0, 0x2}) [ 407.375932] ? perf_trace_lock+0x14d/0x7a0 [ 407.380188] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 407.385733] ? should_fail+0x22d/0xd01 [ 407.389632] ? zap_class+0x640/0x640 [ 407.393364] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 407.398478] ? perf_trace_lock+0x14d/0x7a0 [ 407.402766] __alloc_pages_nodemask+0x366/0xea0 [ 407.407451] ? find_held_lock+0x36/0x1c0 [ 407.411551] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 407.411573] ? __f_unlock_pos+0x19/0x20 [ 407.411596] ? find_held_lock+0x36/0x1c0 [ 407.411632] ? ___might_sleep+0x1ed/0x300 15:49:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 407.411658] ? trace_hardirqs_off+0xb8/0x310 [ 407.420639] cache_grow_begin+0x91/0x8c0 [ 407.420659] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 407.420676] ? check_preemption_disabled+0x48/0x280 [ 407.420702] kmem_cache_alloc+0x665/0x730 [ 407.420719] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 407.420736] ? check_preemption_disabled+0x48/0x280 [ 407.420776] getname_flags+0xd0/0x590 [ 407.452615] getname+0x19/0x20 [ 407.452635] do_sys_open+0x383/0x700 [ 407.452687] ? filp_open+0x80/0x80 [ 407.452708] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 407.452726] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 407.452747] ? __do_page_fault+0x491/0xe60 [ 407.463297] __ia32_compat_sys_open+0x79/0xb0 [ 407.463319] do_fast_syscall_32+0x34d/0xfb2 [ 407.463356] ? do_int80_syscall_32+0x890/0x890 [ 407.463375] ? entry_SYSENTER_compat+0x68/0x7f [ 407.463393] ? trace_hardirqs_off_caller+0xbb/0x310 [ 407.463429] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 407.520660] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 407.525537] ? trace_hardirqs_on_caller+0x310/0x310 [ 407.530570] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 407.535615] ? prepare_exit_to_usermode+0x291/0x3b0 [ 407.540650] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 407.545536] entry_SYSENTER_compat+0x70/0x7f [ 407.549958] RIP: 0023:0xf7f3ca49 [ 407.549976] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 15:49:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x700, 0x0, 0x2}) [ 407.549986] RSP: 002b:00000000f5f17014 EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 407.550002] RAX: ffffffffffffffda RBX: 00000000f5f1704c RCX: 0000000000000002 [ 407.550012] RDX: 0000000000000000 RSI: 00000000080e8e08 RDI: 00000000f5f1704c [ 407.550022] RBP: 00000000f5f17168 R08: 0000000000000000 R09: 0000000000000000 [ 407.550043] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 407.572296] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:49:49 executing program 1 (fault-call:3 fault-nth:2): r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000002600)={'hwsim0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_setup(0x3, &(0x7f0000000240)=0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r5) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) io_submit(r4, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) vmsplice(r3, &(0x7f00000001c0)=[{}, {&(0x7f00000000c0)="7449de77550faad14c27cd3eb88285260d6b547c8da3844cc6c59fe307499748f586099fdb32b312adad993a7ae26aa4fe8944b427d95e78e9831548f530c5dafa8fb3900e52dff0a7157c93da96f9ba44433bee33", 0x55}, {&(0x7f0000000140)="44a644241be8599ada3f2f2d3ccf0b132962b93f383459ab418b3d1d", 0x1c}, {&(0x7f0000000180)}], 0x4, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x9effffff, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0xfffffdfd, 0x0, 0x2}) 15:49:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) [ 408.132894] FAULT_INJECTION: forcing a failure. [ 408.132894] name failslab, interval 1, probability 0, space 0, times 0 [ 408.157043] CPU: 1 PID: 27742 Comm: syz-executor1 Not tainted 4.20.0 #290 [ 408.163996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.173364] Call Trace: [ 408.173393] dump_stack+0x1d3/0x2c6 [ 408.173421] ? dump_stack_print_info.cold.1+0x20/0x20 [ 408.173447] ? debug_smp_processor_id+0x1c/0x20 [ 408.189514] ? perf_trace_lock+0x14d/0x7a0 [ 408.189549] should_fail.cold.4+0xa/0x17 [ 408.189569] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 408.202959] ? __lock_acquire+0x62f/0x4c20 [ 408.207224] ? find_held_lock+0x36/0x1c0 [ 408.211335] ? ___might_sleep+0x1ed/0x300 [ 408.215498] ? debug_smp_processor_id+0x1c/0x20 [ 408.215516] ? arch_local_save_flags+0x40/0x40 [ 408.215559] __should_failslab+0x124/0x180 [ 408.215579] should_failslab+0x9/0x14 [ 408.229069] kmem_cache_alloc+0x2be/0x730 [ 408.236998] ? graph_lock+0x270/0x270 [ 408.240818] ? print_usage_bug+0xc0/0xc0 [ 408.244891] ? mark_held_locks+0x130/0x130 [ 408.249145] __alloc_file+0xa8/0x470 [ 408.252893] ? file_free_rcu+0xd0/0xd0 [ 408.256800] ? find_held_lock+0x36/0x1c0 [ 408.260890] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 408.266461] ? check_preemption_disabled+0x48/0x280 [ 408.271499] alloc_empty_file+0x72/0x170 [ 408.275607] path_openat+0x170/0x5160 [ 408.279420] ? zap_class+0x640/0x640 [ 408.283165] ? unwind_dump+0x190/0x190 [ 408.287088] ? graph_lock+0x270/0x270 [ 408.290909] ? path_lookupat.isra.43+0xc00/0xc00 [ 408.295690] ? unwind_get_return_address+0x61/0xa0 [ 408.300655] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 408.305685] ? expand_files.part.8+0x571/0x9a0 [ 408.310284] ? find_held_lock+0x36/0x1c0 [ 408.314381] ? __alloc_fd+0x347/0x6e0 [ 408.318209] ? lock_downgrade+0x900/0x900 [ 408.322380] ? getname+0x19/0x20 [ 408.325802] ? kasan_check_read+0x11/0x20 [ 408.329979] ? do_raw_spin_unlock+0xa7/0x330 [ 408.334400] ? do_raw_spin_trylock+0x270/0x270 [ 408.338993] ? __lock_is_held+0xb5/0x140 [ 408.343074] ? __check_object_size+0xb1/0x782 [ 408.347593] ? _raw_spin_unlock+0x2c/0x50 [ 408.351758] ? __alloc_fd+0x347/0x6e0 [ 408.355594] do_filp_open+0x255/0x380 [ 408.359413] ? may_open_dev+0x100/0x100 [ 408.363421] ? get_unused_fd_flags+0x122/0x1a0 [ 408.368040] ? __alloc_fd+0x6e0/0x6e0 [ 408.371872] do_sys_open+0x568/0x700 [ 408.375605] ? filp_open+0x80/0x80 [ 408.379170] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 408.384637] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 408.390195] ? __do_page_fault+0x491/0xe60 [ 408.394446] __ia32_compat_sys_open+0x79/0xb0 [ 408.398959] do_fast_syscall_32+0x34d/0xfb2 [ 408.403299] ? do_int80_syscall_32+0x890/0x890 [ 408.407901] ? entry_SYSENTER_compat+0x68/0x7f [ 408.412501] ? trace_hardirqs_off_caller+0xbb/0x310 [ 408.417547] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 408.417563] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 408.417582] ? trace_hardirqs_on_caller+0x310/0x310 [ 408.417600] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 408.417620] ? prepare_exit_to_usermode+0x291/0x3b0 [ 408.432327] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 408.432369] entry_SYSENTER_compat+0x70/0x7f [ 408.432382] RIP: 0023:0xf7f3ca49 [ 408.432399] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 408.432407] RSP: 002b:00000000f5f17014 EFLAGS: 00000296 ORIG_RAX: 0000000000000005 15:49:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x6000000000000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x100000000000000, 0x0, 0x2}) 15:49:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 408.432428] RAX: ffffffffffffffda RBX: 00000000f5f1704c RCX: 0000000000000002 [ 408.488902] RDX: 0000000000000000 RSI: 00000000080e8e08 RDI: 00000000f5f1704c [ 408.496215] RBP: 00000000f5f17168 R08: 0000000000000000 R09: 0000000000000000 [ 408.503511] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 408.510819] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:49:50 executing program 1 (fault-call:3 fault-nth:3): r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xfffffff0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x4, 0x10000, 0x81, 0x400, 0xc038, 0x9, 0x7ff, 0x100, 0x5, 0x800, 0x67797720, 0xffff, 0x40, 0x40, 0xff, 0x7ff], 0x11f001, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x700000000000000, 0x0, 0x2}) 15:49:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x100000000000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) [ 408.936882] FAULT_INJECTION: forcing a failure. [ 408.936882] name failslab, interval 1, probability 0, space 0, times 0 [ 408.981215] CPU: 0 PID: 27786 Comm: syz-executor1 Not tainted 4.20.0 #290 [ 408.988168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.997544] Call Trace: [ 409.000183] dump_stack+0x1d3/0x2c6 [ 409.003883] ? dump_stack_print_info.cold.1+0x20/0x20 [ 409.009087] ? debug_smp_processor_id+0x1c/0x20 [ 409.009109] ? perf_trace_lock+0x14d/0x7a0 [ 409.009134] should_fail.cold.4+0xa/0x17 [ 409.022083] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 409.027205] ? current_time+0x72/0x1b0 [ 409.027229] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 409.027250] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 409.041497] ? lockdep_hardirqs_on+0x421/0x5c0 [ 409.046116] ? trace_hardirqs_on+0xbd/0x310 [ 409.050459] ? find_held_lock+0x36/0x1c0 [ 409.054564] ? __task_pid_nr_ns+0x301/0x640 [ 409.058907] ? lock_downgrade+0x900/0x900 [ 409.063084] ? check_preemption_disabled+0x48/0x280 [ 409.068130] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 409.073076] ? kasan_check_read+0x11/0x20 [ 409.077265] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 409.082568] ? rcu_softirq_qs+0x20/0x20 [ 409.086607] __should_failslab+0x124/0x180 [ 409.090859] should_failslab+0x9/0x14 [ 409.094675] kmem_cache_alloc_trace+0x4b/0x750 [ 409.099272] ? new_inode+0x40/0x40 [ 409.102826] ? security_inode_permission+0xd2/0x100 [ 409.107867] proc_self_get_link+0x16f/0x1c0 [ 409.112204] ? proc_ns_dir_readdir+0x560/0x560 [ 409.116806] link_path_walk.part.40+0x1001/0x1530 [ 409.121660] ? pick_link+0xaf0/0xaf0 [ 409.125397] ? walk_component+0x25b0/0x25b0 15:49:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xfffff000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 409.129737] ? find_held_lock+0x36/0x1c0 [ 409.133823] ? check_preemption_disabled+0x48/0x280 [ 409.138850] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 409.144401] ? percpu_counter_add_batch+0x141/0x190 [ 409.149458] path_openat+0x270/0x5160 [ 409.153325] ? zap_class+0x640/0x640 [ 409.157058] ? unwind_dump+0x190/0x190 [ 409.160966] ? graph_lock+0x270/0x270 [ 409.160988] ? path_lookupat.isra.43+0xc00/0xc00 [ 409.161003] ? unwind_get_return_address+0x61/0xa0 [ 409.161019] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 409.161035] ? expand_files.part.8+0x571/0x9a0 [ 409.161057] ? find_held_lock+0x36/0x1c0 [ 409.169616] ? __alloc_fd+0x347/0x6e0 [ 409.169637] ? lock_downgrade+0x900/0x900 [ 409.169651] ? getname+0x19/0x20 [ 409.169672] ? kasan_check_read+0x11/0x20 [ 409.203677] ? do_raw_spin_unlock+0xa7/0x330 [ 409.208104] ? do_raw_spin_trylock+0x270/0x270 [ 409.212700] ? __lock_is_held+0xb5/0x140 [ 409.216775] ? __check_object_size+0xb1/0x782 [ 409.221308] ? _raw_spin_unlock+0x2c/0x50 [ 409.225469] ? __alloc_fd+0x347/0x6e0 15:49:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xffffff7f, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) [ 409.229343] do_filp_open+0x255/0x380 [ 409.233157] ? may_open_dev+0x100/0x100 [ 409.237181] ? get_unused_fd_flags+0x122/0x1a0 [ 409.241776] ? __alloc_fd+0x6e0/0x6e0 [ 409.245602] do_sys_open+0x568/0x700 [ 409.249372] ? filp_open+0x80/0x80 [ 409.252930] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 409.258392] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 409.263945] ? __do_page_fault+0x491/0xe60 [ 409.263970] __ia32_compat_sys_open+0x79/0xb0 [ 409.263991] do_fast_syscall_32+0x34d/0xfb2 [ 409.272708] ? do_int80_syscall_32+0x890/0x890 [ 409.272727] ? entry_SYSENTER_compat+0x68/0x7f [ 409.272746] ? trace_hardirqs_off_caller+0xbb/0x310 [ 409.272763] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 409.272779] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 409.272798] ? trace_hardirqs_on_caller+0x310/0x310 [ 409.272818] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 409.310962] ? prepare_exit_to_usermode+0x291/0x3b0 [ 409.316022] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 409.320888] entry_SYSENTER_compat+0x70/0x7f [ 409.325320] RIP: 0023:0xf7f3ca49 [ 409.328694] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 409.347608] RSP: 002b:00000000f5f17014 EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 409.355324] RAX: ffffffffffffffda RBX: 00000000f5f1704c RCX: 0000000000000002 [ 409.362606] RDX: 0000000000000000 RSI: 00000000080e8e08 RDI: 00000000f5f1704c [ 409.369881] RBP: 00000000f5f17168 R08: 0000000000000000 R09: 0000000000000000 [ 409.377162] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 409.384456] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:49:51 executing program 1 (fault-call:3 fault-nth:4): r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x4000000000000000, 0x0, 0x2}) 15:49:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf00, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:51 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xdb, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x8a}, 0x8) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x7fffffff}, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:49:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xa1ffffff00000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) [ 409.811052] FAULT_INJECTION: forcing a failure. [ 409.811052] name failslab, interval 1, probability 0, space 0, times 0 15:49:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x600000000000000, 0x2}) [ 409.857897] CPU: 0 PID: 27840 Comm: syz-executor1 Not tainted 4.20.0 #290 [ 409.864843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.874287] Call Trace: [ 409.876895] dump_stack+0x1d3/0x2c6 [ 409.880562] ? dump_stack_print_info.cold.1+0x20/0x20 [ 409.885778] ? debug_smp_processor_id+0x1c/0x20 [ 409.890463] ? perf_trace_lock+0x14d/0x7a0 [ 409.894725] should_fail.cold.4+0xa/0x17 [ 409.898825] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 409.903950] ? current_time+0x72/0x1b0 [ 409.907874] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 409.913091] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 409.913112] ? lockdep_hardirqs_on+0x421/0x5c0 [ 409.913134] ? trace_hardirqs_on+0xbd/0x310 [ 409.913157] ? find_held_lock+0x36/0x1c0 [ 409.913185] ? __task_pid_nr_ns+0x301/0x640 [ 409.913204] ? lock_downgrade+0x900/0x900 [ 409.913225] ? check_preemption_disabled+0x48/0x280 [ 409.923001] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 409.923031] ? kasan_check_read+0x11/0x20 15:49:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 409.923047] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 409.923063] ? rcu_softirq_qs+0x20/0x20 [ 409.923090] __should_failslab+0x124/0x180 [ 409.923107] should_failslab+0x9/0x14 [ 409.923125] kmem_cache_alloc_trace+0x4b/0x750 [ 409.923143] ? new_inode+0x40/0x40 [ 409.949917] ? security_inode_permission+0xd2/0x100 [ 409.984536] proc_self_get_link+0x16f/0x1c0 [ 409.988891] ? proc_ns_dir_readdir+0x560/0x560 [ 409.993488] link_path_walk.part.40+0x1001/0x1530 [ 409.998357] ? pick_link+0xaf0/0xaf0 [ 410.002100] ? walk_component+0x25b0/0x25b0 [ 410.006444] ? find_held_lock+0x36/0x1c0 [ 410.006466] ? check_preemption_disabled+0x48/0x280 [ 410.006494] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 410.006511] ? percpu_counter_add_batch+0x141/0x190 [ 410.006560] path_openat+0x270/0x5160 [ 410.015633] ? zap_class+0x640/0x640 [ 410.015649] ? unwind_dump+0x190/0x190 [ 410.015693] ? graph_lock+0x270/0x270 [ 410.015716] ? path_lookupat.isra.43+0xc00/0xc00 [ 410.015746] ? unwind_get_return_address+0x61/0xa0 [ 410.015784] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 410.051182] ? expand_files.part.8+0x571/0x9a0 [ 410.051222] ? find_held_lock+0x36/0x1c0 [ 410.051249] ? __alloc_fd+0x347/0x6e0 [ 410.051268] ? lock_downgrade+0x900/0x900 [ 410.051282] ? getname+0x19/0x20 [ 410.051304] ? kasan_check_read+0x11/0x20 [ 410.051319] ? do_raw_spin_unlock+0xa7/0x330 [ 410.051338] ? do_raw_spin_trylock+0x270/0x270 [ 410.089392] ? __lock_is_held+0xb5/0x140 [ 410.093457] ? __check_object_size+0xb1/0x782 [ 410.097962] ? _raw_spin_unlock+0x2c/0x50 [ 410.102113] ? __alloc_fd+0x347/0x6e0 [ 410.105934] do_filp_open+0x255/0x380 [ 410.109738] ? may_open_dev+0x100/0x100 [ 410.113736] ? get_unused_fd_flags+0x122/0x1a0 [ 410.118326] ? __alloc_fd+0x6e0/0x6e0 [ 410.122144] do_sys_open+0x568/0x700 [ 410.125867] ? filp_open+0x80/0x80 [ 410.129414] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 410.134866] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 410.140409] ? __do_page_fault+0x491/0xe60 [ 410.144652] __ia32_compat_sys_open+0x79/0xb0 [ 410.149155] do_fast_syscall_32+0x34d/0xfb2 [ 410.153501] ? do_int80_syscall_32+0x890/0x890 [ 410.158114] ? entry_SYSENTER_compat+0x68/0x7f [ 410.162703] ? trace_hardirqs_off_caller+0xbb/0x310 [ 410.167721] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 410.172568] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 410.177415] ? trace_hardirqs_on_caller+0x310/0x310 [ 410.182435] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 410.187475] ? prepare_exit_to_usermode+0x291/0x3b0 [ 410.192503] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 410.197372] entry_SYSENTER_compat+0x70/0x7f [ 410.201778] RIP: 0023:0xf7f3ca49 [ 410.205150] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 410.224049] RSP: 002b:00000000f5f17014 EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 410.231761] RAX: ffffffffffffffda RBX: 00000000f5f1704c RCX: 0000000000000002 [ 410.239031] RDX: 0000000000000000 RSI: 00000000080e8e08 RDI: 00000000f5f1704c [ 410.246322] RBP: 00000000f5f17168 R08: 0000000000000000 R09: 0000000000000000 15:49:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) ioctl$FICLONE(r0, 0x40049409, r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x80000, 0x7) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xfffffffffffffff8, 0x1, [0x3]}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r2, 0x1, 'T'}, &(0x7f0000000280)=0x9) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x191000) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1ff) [ 410.253619] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 410.260900] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:49:52 executing program 1 (fault-call:3 fault-nth:5): r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x3000000000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0xe803000000000000, 0x2}) 15:49:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0xd52b3875bc5ac13d) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x21, 0x9, 0x7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r3, 0xb9b7}, &(0x7f0000000180)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:49:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x8000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 410.667138] FAULT_INJECTION: forcing a failure. [ 410.667138] name failslab, interval 1, probability 0, space 0, times 0 [ 410.716675] CPU: 1 PID: 27896 Comm: syz-executor1 Not tainted 4.20.0 #290 [ 410.723625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.723642] Call Trace: [ 410.723670] dump_stack+0x1d3/0x2c6 [ 410.723699] ? dump_stack_print_info.cold.1+0x20/0x20 [ 410.744455] ? debug_smp_processor_id+0x1c/0x20 [ 410.749138] ? perf_trace_lock+0x14d/0x7a0 [ 410.753392] should_fail.cold.4+0xa/0x17 [ 410.757482] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 410.757503] ? __lock_acquire+0x62f/0x4c20 [ 410.757531] ? mark_held_locks+0x130/0x130 [ 410.757553] ? zap_class+0x640/0x640 [ 410.774826] ? graph_lock+0x270/0x270 [ 410.778660] ? find_held_lock+0x36/0x1c0 [ 410.782743] ? __lock_is_held+0xb5/0x140 [ 410.786828] ? ___might_sleep+0x1ed/0x300 [ 410.790983] ? arch_local_save_flags+0x40/0x40 [ 410.795567] ? __lock_acquire+0x62f/0x4c20 [ 410.799833] __should_failslab+0x124/0x180 [ 410.804083] should_failslab+0x9/0x14 [ 410.807888] kmem_cache_alloc+0x2be/0x730 [ 410.812051] ? print_usage_bug+0xc0/0xc0 [ 410.816115] ? preempt_count_add+0xbc/0x1b0 [ 410.820448] __d_alloc+0xc8/0xb90 [ 410.823929] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 410.828966] ? __lock_acquire+0x62f/0x4c20 [ 410.833223] ? debug_smp_processor_id+0x1c/0x20 [ 410.837922] ? perf_trace_lock+0x14d/0x7a0 [ 410.842176] ? print_usage_bug+0xc0/0xc0 [ 410.846244] ? mark_held_locks+0x130/0x130 [ 410.850493] ? __lock_acquire+0x62f/0x4c20 [ 410.854772] ? graph_lock+0x270/0x270 [ 410.858581] ? mark_held_locks+0x130/0x130 [ 410.862821] ? __lock_acquire+0x62f/0x4c20 [ 410.867068] d_alloc+0x96/0x380 [ 410.870354] ? __d_alloc+0xb90/0xb90 [ 410.874076] ? perf_trace_lock+0x14d/0x7a0 [ 410.878313] ? mark_held_locks+0x130/0x130 [ 410.882597] ? find_held_lock+0x36/0x1c0 [ 410.886673] d_alloc_parallel+0x15a/0x1f40 [ 410.890919] ? mark_held_locks+0x130/0x130 [ 410.895174] ? check_preemption_disabled+0x48/0x280 [ 410.900202] ? debug_smp_processor_id+0x1c/0x20 [ 410.904881] ? __d_lookup_rcu+0xaa0/0xaa0 [ 410.909038] ? print_usage_bug+0xc0/0xc0 [ 410.913115] ? find_held_lock+0x36/0x1c0 [ 410.917214] ? __d_lookup+0x591/0x9e0 [ 410.921022] ? check_preemption_disabled+0x48/0x280 [ 410.926074] ? kasan_check_read+0x11/0x20 [ 410.930223] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 410.935505] ? rcu_softirq_qs+0x20/0x20 [ 410.939499] ? __lockdep_init_map+0x105/0x590 [ 410.944004] ? __lockdep_init_map+0x105/0x590 [ 410.948530] ? lockdep_init_map+0x9/0x10 [ 410.952597] ? __init_waitqueue_head+0x9e/0x150 [ 410.957285] ? init_wait_entry+0x1c0/0x1c0 [ 410.961535] ? lock_acquire+0x1ed/0x520 [ 410.965531] __lookup_slow+0x1e6/0x540 [ 410.969442] ? vfs_unlink+0x510/0x510 [ 410.973247] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 410.978577] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 410.984472] lookup_slow+0x57/0x80 [ 410.988048] walk_component+0x92b/0x25b0 [ 410.992118] ? find_held_lock+0x36/0x1c0 [ 410.996198] ? path_init+0x1ed0/0x1ed0 [ 411.000094] ? lock_downgrade+0x900/0x900 [ 411.004245] ? check_preemption_disabled+0x48/0x280 [ 411.009265] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 411.014193] ? kasan_check_read+0x11/0x20 [ 411.018344] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 411.023625] ? rcu_softirq_qs+0x20/0x20 [ 411.027605] ? find_vpid+0xf0/0xf0 [ 411.031176] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.036719] ? generic_permission+0x121/0x520 [ 411.041225] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.046764] ? security_inode_permission+0xd2/0x100 [ 411.051800] ? inode_permission+0xb2/0x560 [ 411.056045] link_path_walk.part.40+0xa61/0x1530 [ 411.060806] ? pick_link+0xaf0/0xaf0 [ 411.064550] ? walk_component+0x25b0/0x25b0 [ 411.068886] ? find_held_lock+0x36/0x1c0 [ 411.072953] ? check_preemption_disabled+0x48/0x280 [ 411.077981] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.083527] ? percpu_counter_add_batch+0x141/0x190 [ 411.088568] path_openat+0x270/0x5160 [ 411.092376] ? zap_class+0x640/0x640 [ 411.096093] ? unwind_dump+0x190/0x190 [ 411.099992] ? graph_lock+0x270/0x270 [ 411.103799] ? path_lookupat.isra.43+0xc00/0xc00 [ 411.108561] ? unwind_get_return_address+0x61/0xa0 [ 411.113495] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 411.118530] ? expand_files.part.8+0x571/0x9a0 [ 411.123138] ? find_held_lock+0x36/0x1c0 [ 411.127209] ? __alloc_fd+0x347/0x6e0 [ 411.131018] ? lock_downgrade+0x900/0x900 [ 411.135181] ? getname+0x19/0x20 [ 411.138564] ? kasan_check_read+0x11/0x20 [ 411.142714] ? do_raw_spin_unlock+0xa7/0x330 [ 411.147128] ? do_raw_spin_trylock+0x270/0x270 [ 411.151715] ? __lock_is_held+0xb5/0x140 [ 411.155779] ? __check_object_size+0xb1/0x782 [ 411.160284] ? _raw_spin_unlock+0x2c/0x50 [ 411.164450] ? __alloc_fd+0x347/0x6e0 [ 411.168270] do_filp_open+0x255/0x380 [ 411.172080] ? may_open_dev+0x100/0x100 [ 411.176080] ? simple_attr_release+0x50/0x50 [ 411.180495] ? get_unused_fd_flags+0x122/0x1a0 [ 411.185090] ? __alloc_fd+0x6e0/0x6e0 [ 411.188913] do_sys_open+0x568/0x700 [ 411.192653] ? filp_open+0x80/0x80 [ 411.196198] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 411.201652] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.207196] ? __do_page_fault+0x491/0xe60 [ 411.211441] __ia32_compat_sys_open+0x79/0xb0 [ 411.215945] do_fast_syscall_32+0x34d/0xfb2 [ 411.220293] ? do_int80_syscall_32+0x890/0x890 [ 411.224896] ? entry_SYSENTER_compat+0x68/0x7f [ 411.229487] ? trace_hardirqs_off_caller+0xbb/0x310 [ 411.234538] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 411.239388] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 411.244235] ? trace_hardirqs_on_caller+0x310/0x310 [ 411.249255] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 411.254277] ? prepare_exit_to_usermode+0x291/0x3b0 [ 411.259303] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 411.264188] entry_SYSENTER_compat+0x70/0x7f [ 411.268631] RIP: 0023:0xf7f3ca49 [ 411.272006] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 411.290913] RSP: 002b:00000000f5f17014 EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 411.298627] RAX: ffffffffffffffda RBX: 00000000f5f1704c RCX: 0000000000000002 [ 411.305900] RDX: 0000000000000000 RSI: 00000000080e8e08 RDI: 00000000f5f1704c 15:49:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x500000000000000, 0x2}) [ 411.313184] RBP: 00000000f5f17168 R08: 0000000000000000 R09: 0000000000000000 [ 411.320454] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 411.327722] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:49:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x2000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:53 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0xe8030000, 0x2}) 15:49:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xeaffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:49:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x5000000, 0x2}) 15:49:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x300, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000180)={0x5, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}]}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:54 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='/d/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf0ffffff00000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x6, 0x2}) 15:49:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x403}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf908000000000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x74000000, 0x2}) 15:49:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x101000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000000c0)=0x9dbe, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x600, 0x2}) 15:49:54 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='.d/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xfcffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x7a00, 0x2}) 15:49:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x48000000, 0x2}) 15:49:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf0ffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x420d42, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000240)=0x8c) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/79, 0x4f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xfffffffc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:55 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/.\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x4000, 0x2}) 15:49:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf0ffffffffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) getpeername$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0xfffffffffffffc1a) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1400080}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0040000000009a782e38567014691426e418fddbdf25080000000800260008000000400001000c0007002e222edb3d43f07e080001000200000009000500040000000c000700000000000600000008000b00736970000c0007002200000001000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4004}, 0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x500, 0x2}) 15:49:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x30000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0xfffffdfd, 0x2}) 15:49:56 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd//\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x800000000000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x7400000000000000, 0x2}) 15:49:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x1}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4a01}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000425bd7000fcdbdf250d0000001c000500080001006962000008000100756470000800010069620000300001002c0004001400010002004e23e000000200000000000000001400020002004e220000010000000000000000004c00090008000200ff0f000008000200000000000800010002000000080001000000000008000200ff7f00000800020009000000080002000400000008000100210000000800020000000000"], 0xac}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000000) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000140)={r4, r5}) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000440)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') lsetxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@v2={0x7, 0x3, 0x12, 0x8, 0x1b, "1c2d449562ea2b1a99fd4fbff62c6ff90d838c78e0fedda5e5038d"}, 0x25, 0x1) 15:49:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xffffff7f00000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x100000000000000, 0x2}) 15:49:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x420000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001580)='/dev/dlm-monitor\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000001740)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001700)={&(0x7f0000001640)=ANY=[@ANYBLOB="98000000", @ANYRES16=r3, @ANYBLOB="14052bbd7000fedbdf250f0000002400090008000100ee01000008000200f9ffffff08000100dd5e000008000100090000001c00060008000100000000000800010008000000080001000300000073797a3004878f373400070008000400d5ffffff08000200d700000008000200030000000800030001000000080004000200000008000400040000000000000000000000"], 0x98}}, 0x4000810) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:49:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x40030000000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000180)=0x20000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400200, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x2) 15:49:57 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3zW\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:49:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x1000000, 0x2}) 15:49:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x8f9, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x3f00, 0x2}) 15:49:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xfcffffff00000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:49:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000000c0)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x4e, "2d9b6d6a8a0b4375fb5c5938aacd1d9c1e0a391612ff86d18a1a485ff5f77b83e5586b872c570b8fe3bf1495ac17332660a4d6b371b51faa1314da6b6706d844c2211012930f7c52e61d2f97fa3d"}, &(0x7f0000000180)=0x56) writev(r3, &(0x7f00000017c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="57b5ebe7e02f443e11b3b7d8d74dc3d624ba465f66bce92c32a1087ba03e2119b05c2f7dba16761e852c3455b54a4a230e3b110d5023c88f225696fcd158a2f738707487ca02df934ddd3de43b9ce4", 0x4f}, {&(0x7f00000002c0)="cc129a18e5099f7b7941d1e17e79a3025bc79e97c4e1c889d4faddba66cf3dfa483f57bb8dc03c6f4072c12ab0e1e89ccaaa34de59c98d7b72062a7d4497b5ee3813ab", 0x43}, {&(0x7f0000000340)="e41f2ddf54581fea90ef31b8826efcc8f97e5f041f81fe77f7e847c74337044c128d8fbff5c8587d296c94247eedda6aadcd8ed64f989b79f0ae33647bb9ac3502e5f5a7063fc82784a8dac04a81587342e5917ea9ff1fb30e5762a16bf71d3e65f95d7e4d8aa27efe6043aba90d843a6aa47a324cada1b6d765df90c1bec3af7eb65b7a89d751e0647ae1fd16a44cb9f78d50dc357ff7c27e5811f5e1530906d067f5236f3df79427f6da22d98ec9c93f2e2e1d9788f2880430b97f925aed28392d2b663aa301186e43fea3ba3d354677935e6021c9785fcd01bc56218fd75bb4331304ab0378e2ea1fdb72fa6351", 0xef}, {&(0x7f0000000440)="63f32fb5d454e7d4e747bc7a9bcf8da0da3a5446eaa9ecedb0989e4912f1c20815c0b279bebcfcc6a5a3cb95698381f8810fe34d861c28a6dd8e38", 0x3b}, {&(0x7f0000000480)="fab4104a94fae8cc449e", 0xa}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="c4491889e3766497c13fe2db4dd641fd6c5f1fc7e2aa496230be2d02c0aeca00271e1ee6c1a9918f9f09d51a3d525d1eb89e87e372c82cad094a48100d684dcbc677b6b49aa147214c586da7521c55172b2aeb7f6339486c62031c6e318884cdf35e13e60e75656346daf2ece37bda3a5551a10efeedf034c2a984bdaac908725a3416920e8f6832a4b7c6083c5957fcf0c3a444b471f860fc3b1b51375e45bfab1cad1144bc90d2841bee2453da1d627ac9942673bf58ef63f9b063129db828f9cd2ab0a98835e650634ca3d560fd50d2f879f23fcbbb0c7ec0ec0c50a188f1d0", 0xe1}, {&(0x7f00000015c0)="04e674b91ac3ac38e2f376050fbfaa40761458617730238aad71274b96efbc1b5f88838556239557437ceda04ed6117abaff8ad7139e63e699454adfd0c78801cb0ddf3a6b45b9185533d903c38ababe7a0cbd9acd758cbaf13c7350063e07dc4216e79be51002ba3db06e43addb4eea75941cc85b7b109299d149f7c9d88b153fb31962a3e1385b93c1b681855974b3d36d3c0c9020cde4a75dda81de27888c4b52e13fbf3c5cc0c0ab92748b7e3d7b080dab461633c2829793a1378c5b8709c3aacfcae8223bc773944725349627ad6dc9edfcfdebede8022f1b5a12cbebfa0235440188a561", 0xe7}, {&(0x7f00000016c0)="5a54b3f0b04ffb4643c1b51f80ab74c566d3d7a423b81617a5e7fc1c58a8df87b55b9bacf20c693019e1f22d6ce171b2d50c766661e377d8b6a450e78d5c84d06617b5dff091dc14dce12ceda78ff10dbe401f68528e08202bdce71e3d5b9f65c7760e0c205d5029a31053083138683f94325a1997a93be28515032b8b1aab2332bf890f640d69d052d5bedda3fe54aa92328cc5653261d92cde083e565e68dbcfb656e8a06ebf88154a20d0e4f80a5ec1de9fa340355c65fcdc15653a0a37057b9320650bfb5577ffeb8a074c6a290d7659eb4233d81c4f2ef89e83db15", 0xde}], 0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0xcd, 0x8, 0x3, 0x100000000, r4}, 0x10) 15:49:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xffffffff00000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x700000000000000, 0x2}) 15:49:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x100000000, 0x6, 0xa07, 0xb15, 0x4, 0xffff, 0x3, 0x3, 0x0, 0x1, 0x7, 0xfffffffffffffff9, 0x525, 0xe, 0x2, 0x5], 0x6000, 0x2000}) 15:49:58 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\xc0W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:58 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = epoll_create(0x7fffffff) r2 = dup3(r0, r1, 0x80000) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000000)={{0x0, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e21, 0x2, 'nq\x00', 0x1, 0x1, 0x56}, {@broadcast, 0x4e22, 0x2003, 0x1, 0x8, 0x8}}, 0x44) r3 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) 15:49:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x6000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:49:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x4c00000000000000, 0x2}) 15:49:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @local}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000040)='teql0\x00', 0x9, 0x200}) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 15:49:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) alarm(0x36e) 15:49:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf908, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:49:59 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3/W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:49:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x7000000, 0x2}) 15:49:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xeaffffff00000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:49:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000180)={0x80000000, 0x7, "424d123d12e4fc8dc28a1a985023353a2ca86c39178a73ae1575e6e8e474a5ee", 0x8, 0xfff, 0x1, 0x4, 0x5, 0x8, 0x40, 0x6, [0x400, 0x40, 0x0, 0x400]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x80000) ioctl$BLKRAGET(r4, 0x1263, &(0x7f00000000c0)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="060000000000000003000000000000000000000000000000ffffffff00000000fcffffffffffffff04000000000000000800000000000000b6f60089ebc954efd7e9281bc1058f0ae7d251c0fea42e7e5492ac50952e8be05dd3b04cc524054257c334355c5171a8ffaa28c5f57b0a16b283f244572d5c555da6d4eb40e1b2c700ebbc0a53e8d1e6743993e5d3833a09f1ea23a79ed708d872cf82969fe426f439826a485c2c48405cc8985dbac6c4556a29c9ab"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:49:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x7fff}, &(0x7f00000001c0), &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) chmod(&(0x7f0000000000)='./file0\x00', 0xa0) 15:49:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x1000000000000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:49:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:49:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x4800, 0x2}) 15:49:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x3, 0x0, [{0x4, 0x4, 0x0, 0x7f, 0x8000, 0x1, 0xfffffffffffffff8}, {0x6, 0x8001, 0x0, 0x7, 0x1, 0x3, 0x1}, {0x40000001, 0xb1f, 0x4, 0xfffffffffffffffd, 0x3, 0x9e, 0x100000001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:49:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x7a000000, 0x2}) 15:50:00 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3lW\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:00 executing program 2: r0 = socket$inet6(0xa, 0x7, 0xff) ioctl$sock_proto_private(r0, 0x8, &(0x7f00000001c0)="77231a085ec4bff67db9d077bf56625c2b063d22f562437fc8df0f53e4bc00bfb56b3e837a8440eb1053930533379f94a9f75549f1bce2c6c2a2a446658bbf18a45a68c07cde7c3b03f808f8709a41297352c53d2e4e75f0e7e8e78b69eadfb59508a9e15e30e1d403c79267f93464bc0603b149c93636ec3a54c6e4d3b1fd07d99002d726c33c905a9194eeb397e297f3c5604c81210759e7294b83dae9427d861fce84cf4afa4536187ece75daadad3ed0d7912e1054d06fdc347a6ee4fe3cb9af78900e2c39714f247426fcde342659de20a4d66a711645aee011686268238041") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x2, 0x100000000, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)={0x20, 0x0, 0x2}) socketpair(0xe, 0xa, 0x10000000007, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_proto_private(r2, 0x89e4, &(0x7f0000000040)="a08d04498f13908d4844e3b214cb443776b35f9390ce28c1") 15:50:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x7400, 0x2}) 15:50:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:50:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x1000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:00 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0x1000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:50:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:50:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x4, 0x2}) 15:50:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4002, 0x0) 15:50:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20500, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000100)={{0x8, 0x5, 0x2, 0x288a, 0x0, 0x2}, 0x4, 0x6, 0x0, 0x9, 0x3, "e0ca1c1be6b7b39f32842c48c0127bac3ce2ba5e20979aea61872b34d3cfd3525f7934cbb8745a81652c1e14a9d079d9099c322d8ead4c58848e7f91f1742b056c83cd26347274004fd5395ff2d20aafa16631c2194eee83ecd9212c5e2cd886001755149686b695cc5ae7935e75709e46e616fb18dda64cc9c4f77e9c3d1b7b"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x100010000000, 0x373}) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x100, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:50:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:50:01 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3tW\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x2, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x4000000000000000, 0x2}) 15:50:01 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @empty}, 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000000)={0x3, 0x0, 0x3, {}, 0x0, 0x8}) 15:50:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:50:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x5, &(0x7f00000000c0)=""/114) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000180)={0x0, 0x0, 0x2080, {0x5000, 0x100001, 0x3}, [], "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", "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"}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_open_procfs(r2, &(0x7f0000002200)='map_files\x00') ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0xfffffffffffffffc}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:50:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x800000000000002}) 15:50:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xfffffffffffff000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:50:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x4000000, 0x2}) 15:50:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rtc0\x00', 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/7, 0x7, 0x2000, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)={0x7ff, 0x0, 0x2}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) fcntl$addseals(r1, 0x409, 0xc) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000300)={0x4, 0x1, @raw_data=[0x10000, 0xffffffffffff8001, 0x6077, 0x10001, 0x1, 0x8, 0x41f, 0x0, 0x7, 0x100000001, 0xe7f, 0x3, 0x7, 0x5, 0xfdf3, 0x7]}) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000040)={0x918, 0x0, 0xd2, &(0x7f00000001c0)="1d09b08e4e83bdd76c2d4117c0b4e788d13a2e21ed895f4dd89761f5fea17bc9e448850cedee9323688b4856ebb4e36ea68dd35706d0b34c2566938addd4e49a16188830f6fce59aec65f6c031dbb4012ad63c29564c147ceec5784ed45ca13104772d185a8aa11104b1bf399876c53cab060ea6ee7e210e0f51d699ed9d345ff22a8a26bd11c0725f706cf1e23cde305e151acb8077c70f03f4d6258100a4e2d96341d28dea3e2d924fdeb4f14fda82494c29d31f2bda7fb744b77a3cd4fa163af4ec2b39c5682bb9da654372c6933d2f12"}) 15:50:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x104, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='/dev/kvm\x00', r3) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000000), 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x9effffff00000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x2000000, 0x2}) 15:50:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:50:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{0xad4, 0x9}, 0x0, 0x8000, 0x1, {0x7, 0xcd8}, 0x2d02e3a0, 0x8000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000400)=[@window={0x3, 0x2668, 0xfff}, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @window={0x3, 0x0, 0x101}, @mss={0x2, 0x6d26}, @mss={0x2, 0x800}, @mss={0x2, 0x1000}, @timestamp, @sack_perm], 0xa) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8000) socketpair(0x1, 0x3, 0x8, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r2, 0x6, 0x1a, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffe, 0x12100) 15:50:02 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3LW\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:50:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x8, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x4c000000, 0x2}) 15:50:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x3000000, 0x2}) 15:50:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xffffffea, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:50:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000100)={0x7, 0x1c0, {0x56, 0x3, 0x0, {0x80}, {0x2, 0x10001}, @period={0x0, 0x9, 0x4, 0x9, 0x0, {0xfde, 0x800000008000, 0x8, 0x9}, 0xa, &(0x7f00000000c0)=[0x9, 0x7fffffff, 0x100, 0x71d, 0xacd, 0x40, 0x1, 0x400, 0x9, 0x3]}}, {0x0, 0x1, 0x80000000, {0x9, 0x7}, {0x922f, 0x1}, @ramp={0xd08b, 0x1, {0x7fff, 0x5, 0x8000}}}}) 15:50:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7601, 0x4800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0100007c", @ANYRES32=0x0], &(0x7f0000000080)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) sendmsg$nl_crypto(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@get={0x100, 0x13, 0x0, 0x70bd27, 0x25dfdbff, {{'crct10dif-pclmul\x00'}, [], [], 0x0, 0x400}, [{0x8, 0x1, 0x1000}, {0x8, 0x1, 0xd0ae}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x5}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x0) 15:50:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0xa00, 0x2}) 15:50:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 421.314415] Unknown ioctl -1067428408 15:50:03 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\xe0W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xa1ffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r1, 0xfff, 0x21) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:50:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x7, 0x2}) 15:50:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000d6649287f80bffd1ab", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x90) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x402c560b, &(0x7f0000000180)={0x90, 0x20, &(0x7f0000000140)="05eb0ce7734b074e8fd3025235", {0xfffffffffffffffb, 0x20, 0x0, 0x0, 0x2, 0x6, 0x0, 0xe7}}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0xff) time(&(0x7f0000000300)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:50:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0xc000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = dup3(r0, r0, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x2, 0x9, 0x2, 0x3, 0x13, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_key={0x8, 0x9, 0x198, 0x0, "9fd0bc48d90c4dc7fc84bf7579e08a291ae9e46ed7020bbef88ecc2f234f694b08fda6452f569f6a123b2e9dbf78663b3b5ab3"}, @sadb_sa={0x2, 0x1, 0x4d2, 0x7, 0x400, 0x35, 0x2, 0x80000000}, @sadb_x_filter={0x5, 0x1a, @in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x0, 0x14}, @sadb_ident={0x2, 0x0, 0x1, 0x0, 0x3}]}, 0x98}}, 0x40000) fdatasync(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x408c5333, &(0x7f0000000380)={0x0, 0x7fffffff, 0x2, {}, 0xfffffffffffffffc, 0xfffffffffffffffd}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x7, 0x7, 0x7, 'queue1\x00', 0xffffffffffffff6a}) 15:50:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf9080000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:50:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x4800000000000000, 0x2}) 15:50:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) 15:50:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:04 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\'W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x3f, 0x6, 0x1, 0x6, @tick=0x5, {0x9, 0x5}, {0x8, 0xa}, @control={0x1, 0x5, 0x5ea1}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000140)={0xfffffffffffffffc, 0x9, 0x200, 0x5, 0x4, 0xfffffffffffffff9, 0xffff, 0x8, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getdents64(r3, &(0x7f0000000040)=""/118, 0x76) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000280)={0x0, 0x401, 0x101, &(0x7f0000000240)=0x3f}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) 15:50:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:50:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x3f00000000000000, 0x2}) 15:50:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf00000000000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80401, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0405405, &(0x7f00000000c0)={{0x3, 0x0, 0x22b, 0x0, 0x6}, 0x0, 0x4, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40000, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @empty}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:50:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x10000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x1}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10101, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 15:50:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x7a00000000000000, 0x2}) 15:50:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:50:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x60000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80800) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x40, @ipv4={[], [], @broadcast}, 0x1}, 0x1c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x80000) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000280)) sendfile(r1, r1, &(0x7f00000000c0), 0xfffffffff49aa7a2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/81, 0x37f) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000140)) 15:50:05 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x04W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x1) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2a8002, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x1ff, 0x9}, &(0x7f0000000200)=0x8) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x418000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x40, 0x7fff, 0x0, 0x1, 0x20, 0x7f, 0x5, 0x8000, 0x75a800000000, 0xf4, 0x6, 0x2c, 0x10001, 0x4, 0x8, 0x30}}) 15:50:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x400300, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0xa000000, 0x2}) 15:50:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:50:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:50:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x3e8, 0x2}) 15:50:05 executing program 2: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0xffffffff00000000, 0x2}) 15:50:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:50:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x10000, 0x3, 0x7ff, 0x3, 0x1, 0xfffffffffffffe00, 0x1000, 0x19, 0x5, 0x3}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:06 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x02W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xf, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:06 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)={0x20000000000, 0x0, 0x3, {}, 0xff7ffffffffffffc}) 15:50:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:50:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x400000000000000, 0x2}) 15:50:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000100)={0x7ff, 0x5, 0x1f}) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0xffffff9e, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x1, 0x0, 0x2}) 15:50:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:50:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0xfdfdffff, 0x2}) 15:50:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) eventfd2(0x8, 0x800) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) write$P9_RREADLINK(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000017010007002e1a66696c6530"], 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 15:50:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:50:06 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3HW\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x200000000000000, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:50:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x312, 0x101c80) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x0, @name="1fffde13ac253da38c0945573f6f7f6287969ef9d68f66325c56abd827cf7ea2"}, 0x8, 0x4, 0x8}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x1, @time={0x0, 0x1c9c380}, 0x607, {0x1, 0x6}, 0x2, 0x1, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x48, 0x2}) 15:50:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) pkey_free(0xffffffffffffffff) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x4, 0x0, 0x80, 0x0, 0x3, 0x100000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f00000006c0)) socket$inet_tcp(0x2, 0x1, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000500)={{0x0, 0x1, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, r4, 0x8, 0x2, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0xfffffffffffffd99, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x2004e21, @multicast2}, 0xffffff4b) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000e80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xfffffffffffffe63) r7 = dup2(r5, 0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={r6, @loopback, @rand_addr=0x1cb}, 0xc) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r7, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @ipv4={[], [], @loopback}, 0x2d3}, 0x1c) fcntl$notify(r5, 0x402, 0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys\xc9bD\x01\x00\x00\x00c\x01/vs/T\xaa\b\x0eai\x9d6\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x100000001, 0x1000, 0x7}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000300)={0x3ff, 0x4b7, 0x200, 0x6, 0xffff, 0x7, 0x46d, 0x6, 0x0}, &(0x7f0000000440)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={r9, 0x4693af02}, 0x8) 15:50:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:50:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x1, 0x0, 'queue1\x00'}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2481, 0x40) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x9, 0x0, 0x2}) socket$tipc(0x1e, 0x5, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40001, 0x0) 15:50:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2000041c, r1, 0x1}, 0x1c}}, 0x0) 15:50:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x2, 0x2}) 15:50:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x33fe0, r1, 0x1}, 0x1c}}, 0x0) 15:50:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x800, 0x41c180) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20400800}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x17c, r2, 0x31, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x348}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xce}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4004845}, 0x0) 15:50:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x6800, 0x2}) 15:50:07 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3hW\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:50:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x1f00, 0x2}) 15:50:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) 15:50:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x7ffff000, r1, 0x1}, 0x1c}}, 0x0) 15:50:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0xfbfffffffffffffe}) delete_module(&(0x7f0000000000)='/dev/kvm\x00', 0x200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0xc0, r1, 0x1}, 0x1c}}, 0x0) 15:50:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:50:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) getegid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') setsockopt$inet6_dccp_buf(r1, 0x21, 0x2, &(0x7f00000001c0)="d384037ddf254c3f3d6b591d73415ea82538d41d53a155d7dafc980d7e465effd23fba8f6fdbe1fa926f5c91375e9049f083c26782bed00b7d90310ea00ac6a3bef68c2614d7036e314d4e7f7c21697f50fe7fb5009720260c34", 0x5a) 15:50:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0xe803, 0x2}) 15:50:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0xf, r1, 0x1}, 0x1c}}, 0x0) 15:50:08 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H/\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfffffffffffffff7, 0x4000) 15:50:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:50:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x4c00, 0x2}) 15:50:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0xec0, r1, 0x1}, 0x1c}}, 0x0) 15:50:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x4, 0x200800) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000001240)=0x1) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000001c0)=0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ff9000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000040)=0x1) ioctl$BLKIOMIN(r7, 0x1278, &(0x7f00000000c0)) 15:50:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0xfffffdef, r1, 0x1}, 0x1c}}, 0x0) 15:50:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:50:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="040600fff773e55162d0c4cf85d4f3ada542f0d332a5b52653bc90b69a0584ddf9133509d8462096c44a0f4798442daafd55e152d5ea623cb0c59e47fa7217db81ee5b124f6d5e4b2462cc93ac440c0072032934509b70b06a2efd36214598bc4ce67efbece884725b709ebb83e3dd9436b161e0a6fd3cad0f988d7ae2bf2398803dd7c2d24dbc960ec7e468808f613cf483"], &(0x7f0000000080)=0xe) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r2, 0x9, 0x30, 0xffffffff, 0xfffffffffffffff5}, &(0x7f0000000200)=0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0xe27, 0x40007}) 15:50:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x68, 0x2}) 15:50:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2000035c, r1, 0x1}, 0x1c}}, 0x0) 15:50:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:50:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x7a, 0x2}) 15:50:09 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x04\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x80000000000000, 0x0, 0x0, 'queue1\x00', 0x80000001}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = dup3(r0, r0, 0x80000) accept4$tipc(r1, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10, 0x800) ioctl$VIDIOC_DQEVENT(r1, 0x80785659, &(0x7f00000001c0)={0x0, @frame_sync}) 15:50:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r4, 0x1}}, 0x18) 15:50:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x4101}, 0x1c}}, 0x0) 15:50:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:50:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0xffffff1f}, 0x1c}}, 0x0) 15:50:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000000)={{0xffffffffffffffff, 0x7}, 'port1\x00', 0x0, 0x20000, 0x6, 0x6, 0x4, 0x4, 0xfffffffffffffff7, 0x0, 0x1, 0x80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000440)={0x7fff, "f50da9a1f4bf1d3481613700f9014262ab1a2d6aa218ba37aac0d74c66cf1623", 0x1, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10040}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r3, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_TYPE={0x8, 0x4, 0xd4e28e5bd00d668b}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', r4}, 0x10) 15:50:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0xa00000000000000, 0x2}) 15:50:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:50:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x105000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0xf, "147873", "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"}}, 0x110) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000002c0)={@loopback, 0xe, r5}) 15:50:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x400b}, 0x1c}}, 0x0) 15:50:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0xffffffffffffff82, 0x1f, 0x5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:10 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaa.\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x6800000000000000, 0x2}) 15:50:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:50:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x4109}, 0x1c}}, 0x0) 15:50:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/vga_arbiter\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000003600)={0x0, @in6={{0xa, 0x4e22, 0x9, @remote, 0x8}}, 0x0, 0x8, 0xfffffffffffffffc, 0x1, 0x8}, &(0x7f00000036c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000003700)={0x0, 0x2, 0x9, 0xff, r2}, &(0x7f0000003740)=0x10) 15:50:10 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x2}, 0x1c}}, 0x0) 15:50:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:50:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x800}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x300, 0x2}) 15:50:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x5}, 0x1c}}, 0x0) 15:50:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:50:11 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaa/\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = inotify_init1(0x80000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f00000000c0)={0x2, 0x0, 0x2}) r2 = dup(r0) flock(r2, 0xb) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x10000000}) 15:50:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0xb}, 0x1c}}, 0x0) 15:50:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x3, 0x2}) 15:50:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x2, 0x80000, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000140)=0x4000) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, {0x307, @local}, 0x24, {0x2, 0x4e22, @empty}, 'yam0\x00'}) 15:50:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x6}, 0x1c}}, 0x0) 15:50:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x20000, 0x2}) 15:50:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000000)={0x8001, 0x9, 0x7, 'queue1\x00', 0x8001}) 15:50:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:50:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x8}, 0x1c}}, 0x0) 15:50:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x4107}, 0x1c}}, 0x0) 15:50:12 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\tTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) 15:50:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:50:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x74, 0x2}) 15:50:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x4}, 0x1c}}, 0x0) 15:50:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmsg(0xffffffffffffff9c, &(0x7f0000000640)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)=""/194, 0xc2}], 0x1, &(0x7f0000000700)=""/247, 0xf7}, 0x102) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x1e}, @exit, @generic={0x6, 0x9, 0x9, 0x0, 0x1}, @generic={0x2, 0x80000001, 0x42, 0x5, 0x6}]}, &(0x7f0000000000)='syzkaller\x00', 0x1400000000, 0xf3, &(0x7f00000001c0)=""/243, 0x40f00, 0x0, [], r2, 0x7}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_STATFS(r3, &(0x7f00000000c0)={0x60, 0x0, 0x2, {{0x7fff, 0x0, 0xb4, 0x2, 0xfd5, 0x5, 0x1, 0x9}}}, 0x60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:50:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x40000000, 0x2}) 15:50:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:50:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x3}, 0x1c}}, 0x0) 15:50:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x7f, 0x0, 0x3, 'queue:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00!\x00', 0xc00000000}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x4280) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x3f000000, 0x2}) 15:50:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x400000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, [0x1, 0x4, 0x20, 0x7fff, 0x3, 0x8001, 0x7, 0x8, 0xbd, 0x9, 0x8167, 0x44f, 0xa51, 0x9, 0x1]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x100000001, 0x200, 0x717, 0x7, r2}, 0x10) 15:50:13 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9cTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2000) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0xf}, 0x1c}}, 0x0) 15:50:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x6c00, 0x2}) 15:50:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:50:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x313) 15:50:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0xfdfdffff00000000, 0x2}) 15:50:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0xffff8001}, 0x1c}}, 0x0) 15:50:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x401, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x1ff, 0x20, 0x8000, 0x0, 0x8, 0x4, 0x4, 0x10000, r2}, &(0x7f0000000200)=0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$void(r0, 0x5450) 15:50:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:50:13 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0x1000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:50:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 15:50:14 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde/\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:50:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0xffff800b}, 0x1c}}, 0x0) 15:50:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x1f00000000000000, 0x2}) 15:50:14 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x40000ff, 0x1) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000001c0)=""/209) 15:50:14 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0x1000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:50:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x410c}, 0x1c}}, 0x0) 15:50:14 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40000, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x2, 0x101, 0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x10000, 0x0, 'qmeue1\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1ff, 0x80) dup2(r1, r2) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x1000000, 0x80000000, 0x4, 0x800, 0x0, 0x8001}, 0x1}, 0xa) 15:50:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:50:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x6000000, 0x2}) 15:50:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x4102}, 0x1c}}, 0x0) 15:50:14 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0x1000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:50:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:50:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x6c00000000000000, 0x2}) 15:50:15 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0x1000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xffffffffffffffff}) 15:50:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x1f) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'team_slave_1\x00', {0x2, 0x4000004e22, @loopback}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0xfffffffffffffffc}, &(0x7f0000000580)=0xc) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4000000000000, 0x40000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)={r2, 0x47, "03ce7a9f3991c36d4600805211c10f44c088c5a83ae32063601009722a1d30804d2f3f72b8d0cb99bf5d7c3c5e57f6b054e36b0c889df22c685f4aed782d70e18675ca708340c6"}, &(0x7f0000000200)=0x4f) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) set_thread_area(&(0x7f0000000340)={0x3, 0x20000800, 0xffffffffffffffff, 0x5, 0xe97, 0x5, 0x9, 0xa145, 0x4dc, 0x4}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xa5, "1da2bf798acfdbc49bb1ddc9893eaef7a3f161fc38ebed562428acb361b11d78e2fc8e76b6bc56d97bd8aa56fcf9195f42292d038c89a053b8941bed6d925101a7dcfd04c4fe8177014393a024b49e45aaf7567f9989e7921d7f1b9740f67b5211370fb04c504a362cb478c77ca4e6f3069014b9c2f54279bd5a622ccdd734c2845c6946b4110502ae3f45e4510fb98d293dd72064389847ec712efd5e442ba60dd9a670a6"}, &(0x7f0000000300)=0xad) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000400)={r4, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) 15:50:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x300}, 0x1c}}, 0x0) 15:50:15 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xcaH\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xa1ffffff00000000}, 0x1c}}, 0x0) 15:50:15 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0x1000) 15:50:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x200000000000000, 0x2}) 15:50:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:50:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x4, 0x100000, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00S\x00', 0x8}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xffffffa1}, 0x1c}}, 0x0) 15:50:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:50:16 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x04\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:16 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 15:50:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x40000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xfffffff0}, 0x1c}}, 0x0) 15:50:16 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x68000000, 0x2}) 15:50:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:50:16 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x700, 0x2}) 15:50:16 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) 15:50:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xeaffffff00000000}, 0x1c}}, 0x0) 15:50:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:50:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x3, 'queue1\x00', 0x239}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffff, 0x20000) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000001c0)={{0x2, 0x9}, 0x1, 0x5f, 0x4, {0x2, 0xffffffffffffff81}, 0xba, 0x7}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x3, r2}) 15:50:16 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0xa, 0x2}) 15:50:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf00000000000000}, 0x1c}}, 0x0) 15:50:16 executing program 2: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = getpgrp(0xffffffffffffffff) timer_create(0x3, &(0x7f0000000000)={0x0, 0x2b, 0x1, @tid=r0}, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x408c5333, &(0x7f0000000380)={0x0, 0x7, 0x2, {0x0, 0x989680}}) 15:50:16 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x5, 0x2}) 15:50:16 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xcal\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:16 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) 15:50:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:50:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) epoll_create1(0x80000) 15:50:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xffffffff00000000}, 0x1c}}, 0x0) 15:50:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:50:17 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) 15:50:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x300000000000000, 0x2}) 15:50:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x9, 0x100000000, 0x5, 0x7, 0x2, 0x3, 0x2, 0x7, 0x100, 0xffffffff, 0x9, 0xf2}) 15:50:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf908000000000000}, 0x1c}}, 0x0) 15:50:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:50:17 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf0ffffff}, 0x1c}}, 0x0) 15:50:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:50:17 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xcat\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x6c000000, 0x2}) 15:50:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x2a17c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:17 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7, 0x800) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @mcast2, 0x3}}, 0x2, 0x27}, &(0x7f0000000280)=0x88) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r2, 0xa349, 0x8, [0x2, 0x0, 0xce2, 0x89b1, 0x5, 0x4, 0x3167, 0x3ff]}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r2, 0x1, 0x100000001, 0x3}, &(0x7f0000000400)=0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x410000) getsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:50:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:50:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x1f000000, 0x2}) 15:50:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf000}, 0x1c}}, 0x0) 15:50:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) clock_gettime(0x400000000000000, &(0x7f0000000200)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)={{0x4000000000000000, 0x8}, {0x8001, 0x100000001}, 0x8, 0x4, 0x9}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000240)={'rose0\x00', @local}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40400) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xffffffff00000000) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f00000001c0)={r5, 0x1}) openat$cgroup_type(r4, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) r6 = getpid() sched_setparam(r6, &(0x7f0000000300)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {r1, r2+30000000}, 0x7, 0x100000001}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000000c0)) getpeername$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000340)=0x3ff, 0x4) r8 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in=@broadcast, @in=@multicast1, 0x4e22, 0xff, 0x4e22, 0x0, 0xa, 0x20, 0xa0, 0x3f, r7, r8}, {0x29c, 0x4, 0x3, 0x9, 0x3, 0x40, 0x1, 0x100000001}, {0x3, 0x6, 0x40, 0x2678}, 0x6, 0x6e6bb2, 0x0, 0x1, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x1c}, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0xf2e, 0x3503, 0x1, 0x3, 0x100000000, 0x7, 0x100000000, 0x3}}, 0xe8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000580)=@int=0x3, 0x4) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000500)) 15:50:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:50:18 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x6c, 0x2}) 15:50:18 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca/\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x300}, 0x1c}}, 0x0) 15:50:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:50:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) io_setup(0x20, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x202f, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0)={0x10001}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xffffff9e}, 0x1c}}, 0x0) 15:50:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:50:18 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x4c, 0x2}) 15:50:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x6efb391e, 0xffffffffffffffff, 0x5, 'queue0\x00', 0xf12}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:50:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xfffff000}, 0x1c}}, 0x0) 15:50:19 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x2000000000000, 0x2}) 15:50:19 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xcaL\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:19 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x4) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', r2}) connect$can_bcm(r1, &(0x7f0000000200)={0x1d, r2}, 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000240)=@int=0x4, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:50:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x400300}, 0x1c}}, 0x0) 15:50:19 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x3}) 15:50:19 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:19 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x7000000}) 15:50:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:50:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) socketpair(0xc, 0x8000f, 0x9, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000400)={0x8}, 0x4) 15:50:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xeaffffff}, 0x1c}}, 0x0) 15:50:19 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:20 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\'\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x40, 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f0000000200)={{0x3, 0x1, 0x6b23, 0x0, 0x8}, 0x11000, 0x7, 'id0\x00', 'timer1\x00', 0x0, 0x3, 0x3, 0x1f3c268d}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='v4conode\x00@!\x00\x00\a\x00\x00bc\x8f#\x03\x00\x00\x00\x00\x00\x00\xf6\x00\x00\xcd\xd9P3\xb7+W\xac\xfcQ%\xf9\x84\x19\xb7\xe4\x12\xa6\xcfgy\xc0\xa3n\x86\vR\xd0\xea\xb3J5d1`[\xd5\x83\x9a\x9d\x12\x90<\xaa\x0f\xdc\xaa\xbe\xf5tB\r\x06\x03{!\xde]\x88_q\xa7\xe9\xa66:\x01\xaa\xe6\xd7\xb2\xfa\x92\xe9\xec\xec\xe7\xd6\x9c\x97\xee\xd0%0\xb4\xaaN2w\xed\xa3\x89\xc1>}\xef\xba\xa3OCW3\xca1~n\x12u@\x7f\x1bA\xc2$\x99\xbd\xf1O\xb1\xfb\xf2\xee\xb7?\x16Ew\xcad[\a\xa7\xeaz\xa3T\xe8:+\xf1\x13k\x10\x1b\x93R\x1fz\xae\xf1ys\xe8l\n\x84=\xde\x9d\xe7\xcb\xefU\x89\xee\xf9j\x19\xe7/r;*\x14\x91U\xf0\xdd\xcea\r\xe3\xb7\x9f\xf5s\x7fB\x82\xd3s\xd7\xafx\x96\x81\xcc\x81@,\xcd8\x18|\"O\xbc\xe0ki\x05Y\x82z\x12L\x10/\x97v\xc4A\xf3\xad\x9b\xf8\\\xb5\x10\xff\xb9\x05\x84\xb1\x87{\x18smp\f\x9bN\xc9\xd3\xd6ow\xd7d\xe7\x99\x89S.s9U\xf3+\x13\xfdq\x8f\xe8\xa0\xa7\xdf\x86\x9f-R\x9ff\xf5u:\xbf\x03\xb3l\x8ab+\xe8\xa5Ny%\xa2^\xb0~\xe6\x96\x96\x97k,\xe2L@\xf4e\xb9\xf5\xa3Y\xdfa\x8a\xe9\x81+\x9b\x92\x8d\r\x91\xec\xa44d\xbfp\x10\n\x8a\xf3\xed/\xa7-K\xa8I\xfc\x7f\x8b\xf9\xddM@jqV\xa0p\x86U\xf2\xa41P\x06\x84~\xbb\xff\x9a\vS\xf4\x1ae\xc1\xa49\xc4A\xcb\xef[T\x94\xee\xec\a\x1a/\x04\x1af\xc9\xe5\a\xf8\x16B\xd1\xb3\x9ev\x1d\x03H9@2\x15\xa3\xce@\x8b\x8c\xde\xf4\b\xb4)\xc8<**\xb7\xf27b*g\x91\xc0\x8e\xa6\x8f\x84\xb0>\a\x02\xfb\x11\xd8\x1b\xe00\x8d\n\x16l\xf2\'V\xe6\x8f\xc6\xfdy\x90V\x86cA=\xe3\\\x86\x88\xdd~\xf3f~L,\xdf\x85\xdf\xdf\xe3\x8a\x9b\xaa\xc4\xb4\xcd-l\x1f\xe4!\xc7\xa33Vn \x01\xbc`*\x1a\xc5\xecR\xaf\xbf\x80\x15q\x16\xcd\xb0\x8c\x8f\'\xb6\x95p\x14\n,\x13wp\xd3\xbf\xfc\xf7IlF\xe9_\xf0\x97\xc4\x93N\xcb\x7f0im^\xcf\xe6\xf6$A\xfaS\xc6\xc1\x96bQ\x821\xa0:\xb7', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0x8, 0x1, {0x1, 0x3, 0xfffffffffffffffd, 0x3, 0x40}}) 15:50:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xfffffffc}, 0x1c}}, 0x0) 15:50:20 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x600}) 15:50:20 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:50:20 executing program 0: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x8f9}, 0x1c}}, 0x0) 15:50:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x1, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:20 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:50:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:20 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x7a00}) 15:50:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf9080000}, 0x1c}}, 0x0) 15:50:21 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\xe0\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:50:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x200000000, 0xffffffffffffffff, 0xef, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x2}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10000, 0x6000, 0x3f1, 0xd32, 0x21000}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000280)=0x4) socket$pppoe(0x18, 0x1, 0x0) 15:50:21 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf00}, 0x1c}}, 0x0) 15:50:21 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xa00000000000000}) 15:50:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xa40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x2, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x515b, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40011) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xffffff7f}, 0x1c}}, 0x0) 15:50:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 15:50:21 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:21 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x7a00000000000000}) 15:50:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={@mcast2, @ipv4={[], [], @multicast1}, @empty, 0x3, 0x6, 0x8, 0x100, 0x1ff, 0x600000, r2}) 15:50:22 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\xc0\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf0ffff}, 0x1c}}, 0x0) 15:50:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:50:22 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x2000000000000}) 15:50:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f0000000080), 0x84000) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/pid_for_children\x00') 15:50:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xffffff7f00000000}, 0x1c}}, 0x0) 15:50:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = dup3(r0, r0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000000)={0x2, 0x9, 0xffffffffffff551b}) 15:50:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 15:50:22 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x48000000}) 15:50:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='oom_adj\x00') ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="0a082bbd7000fedbdf25010000000c00060101000000000000000c0004004ba60000000000000800010000000000"], 0x34}}, 0x40000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x3}) recvfrom$inet6(r2, &(0x7f0000000400)=""/4096, 0x1000, 0x2020, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c) 15:50:23 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xcah\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 15:50:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x3}, 0x1c}}, 0x0) 15:50:23 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x509500, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)="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") ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x8001005, 0x3f, 0x3}) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x3a8e, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xa000000}) 15:50:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xa1ffffff}, 0x1c}}, 0x0) 15:50:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 15:50:23 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x4, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000400)=@hci={0x1f, 0x0}, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000004c0)={@loopback, r2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x4, 0x68, [], 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000200)=""/104}, &(0x7f0000000300)=0x50) 15:50:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x4c000000}) 15:50:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xfffffffffffff000}, 0x1c}}, 0x0) 15:50:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 15:50:24 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xcaz\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:24 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x400000000}, 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x6c00}) 15:50:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x4}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40106435, &(0x7f0000000080)={0x5, r2, 0x10002, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) connect(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x1, 0x3, 0x0, {0xa, 0x4e23, 0xaeba, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1}}}, 0x80) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e24, 0xfffffffffffffffe, @ipv4={[], [], @remote}, 0x1ff}}, 0x0, 0x400, 0x0, "dc76310d3b4f96277619ef7e9ba15eea8ad2e30698b992f9c0aac9cf4d2fc154083147e0308d8df06c7ed0fb31c13d780966f554a0fa5db92566461406e9947c749d37c0bed62765c730529009dff3cd"}, 0x1c6) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000340)={0x8001, 0x6, 0x5c, 0x4}, 0x10) 15:50:24 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x3, 0x5}) 15:50:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x100000000000000}, 0x1c}}, 0x0) 15:50:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x68}) 15:50:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0xffffffffffffffff}) 15:50:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x103200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40040, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x4, 0x2}) 15:50:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x2}) 15:50:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x3000000000000}, 0x1c}}, 0x0) 15:50:25 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x02\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x2c0002) 15:50:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, 0x0) 15:50:25 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0x1000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:50:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x1000000}, 0x1c}}, 0x0) 15:50:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0245628, &(0x7f0000000080)={0x0, 0x8, 0x1f, [], &(0x7f0000000040)=0x3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x3}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7f, 0x8000) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000000280)=0x14) getpeername(0xffffffffffffff9c, &(0x7f00000002c0)=@can={0x1d, 0x0}, &(0x7f0000000340)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1f, 0x1, 0xe9d, 0xffffffff000000, 0x6}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r6}, &(0x7f0000000440)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000840)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2000000000000000}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7fffffff}, @NETCONFA_IFINDEX={0x8, 0x1, r2}, @NETCONFA_IFINDEX={0x8, 0x1, r3}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @NETCONFA_IFINDEX={0x8, 0x1, r5}, @NETCONFA_IFINDEX={0x8, 0x1, r7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000810}, 0x4000000) 15:50:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xfdfdffff}) 15:50:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x2000000}, 0x1c}}, 0x0) 15:50:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x404) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x100000000, 0x0, 'queue1\x00'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9002c}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="8d839309", @ANYRES16=r2, @ANYBLOB="01002abd7000fddbdf251100000008000600020000000c00020008000800000000000800050000000080080005000100010008000400faffffff44000100080001000a00000008000b0073697000080002002c000000140003000000000000000000000000000000000014000300fe88000000000000000000000000000154000300140002006270713000000000000000000000000008000500e00000010800080001000000140002006272696467655f736c6176655f31000008000400000000000800040008000000080001000100000008000500ffffffff"], 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x4048000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x301000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x4000000}) 15:50:26 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x02\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:26 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0x1000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:50:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x2}, 0x1c}}, 0x0) 15:50:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) fcntl$notify(r0, 0x402, 0x0) 15:50:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf0ffffff00000000}, 0x1c}}, 0x0) 15:50:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x4}) 15:50:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x14804) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x4001) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000200)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x2000}) set_tid_address(&(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x1) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000001c0)) 15:50:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x100, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x402, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x4, 0x3, {0xa, 0x4e24, 0x5, @loopback, 0x4}}}, {&(0x7f0000000180)=""/118, 0x76}, &(0x7f0000000200)}, 0x9c) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000001aaaaaaaaaaaa0806000186dd0610000aaaaaaaaaaabbfe8000020000000000000000000000bbaaaaaaaaaaaa00000000000000000000000000000000"], &(0x7f0000000400)={0x2, 0x1, [0x2000000121, 0xbcf, 0x64d, 0x20c]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:26 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0x1000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:50:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf0ffffffffffff}, 0x1c}}, 0x0) 15:50:27 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x40000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x13, 0xd, 0x1, "e8a792578157a3fca2a6653657754b7d194c62e92b2f62ae1468c2337b95f75660e09e163f16ab70976e9ff4c4d9bcdbba14d4367456a0f4568ac6ca544be119", "fcca3d5761301b77cbb89a9ec28310df813adc0173d241175b02def75442a4a1ae1784a995e2c48c6acc5ef4cc4f07f6cefcee8782a3534ca0cd558b737d60c9", "95cb39ef2b8927bb8b8e337580bd22d6bfafbe2a59b8dffad4da06acc0e76066", [0xfffffffffffffbff, 0x6]}) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:27 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x03\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:27 executing program 5: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000280)={0xf, 0x8, 0x3, 0x80000, 0xffffffffffffffff}) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) dup2(r0, r1) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000001c0)={{0x7, 0x7}, 'port1\x00', 0x21, 0x40010, 0xe2, 0xee1a, 0x1f, 0x8, 0x7, 0x0, 0x0, 0x86b}) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x2, {0x1}}, 0x18) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0x1, 0x3, 0xe9e6, 0x8000000, 0x95, 0xe6, 0x10001, 0x1f]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000000380)) creat(&(0x7f0000000300)='./file0\x00', 0x8) 15:50:27 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0x1000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xffffffffffffffff}) 15:50:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x4c}) 15:50:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x6000000000000000}, 0x1c}}, 0x0) 15:50:27 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000001c0)={0x7fff, "15e1fd7eef0a1c7c92fc57ed578d70c451088191870cdce4a78b13fccd710f22", 0x3, 0x1}) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0245629, &(0x7f0000000280)={0x0, 0x0, 0x100000001, [], &(0x7f0000000240)=0x7ff}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400, 0x0) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000300), &(0x7f00000002c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x5, 0x5, 0x10001, 'queue0\x00', 0x8001}) r4 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x50000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x7f, 0x100000001, 0x3, {0x77359400}, 0x8001, 0x8}) 15:50:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x1f000000}) 15:50:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xffffffea}, 0x1c}}, 0x0) 15:50:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) fcntl$setpipe(r0, 0x407, 0x400) 15:50:27 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0x1000) 15:50:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x7400000000000000}) 15:50:28 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x05\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf}, 0x1c}}, 0x0) 15:50:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f0000000080)='queue1\x00'}, 0x30) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000000)={0x0, 0x0, 0x2, {}, 0x2}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x3, 0x8000) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4008641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x8000, 0x100000000, 0x7, 0x101, 0x5]}) 15:50:28 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 15:50:28 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x4000) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000400)={0x1, 0x0, 0x2080, {0x6000, 0x6001}, [], "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", "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"}) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@empty, 0x5f, r2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x6000000}) 15:50:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x40030000000000}, 0x1c}}, 0x0) 15:50:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000000)='./file0\x00', 0xa280, 0x82) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xfff}) 15:50:28 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x7, &(0x7f0000000180)=0xe5}) 15:50:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x400000000002) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xfffffdfd}) 15:50:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x9effffff00000000}, 0x1c}}, 0x0) 15:50:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) socketpair(0x9, 0x1, 0x58778c40, &(0x7f0000001c80)={0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001e80)={0x0, @multicast2, @multicast1}, &(0x7f0000001ec0)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001f00)={@ipv4={[], [], @broadcast}, @empty, @empty, 0x280000000, 0x1, 0x7, 0x400, 0x8, 0x1000000, r2}) 15:50:28 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\a\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:28 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x795c33cae4801b71) 15:50:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x8}) getdents(r0, &(0x7f0000000000)=""/132, 0x84) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf000000}, 0x1c}}, 0x0) 15:50:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x700000000000000}) 15:50:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x9effffff}, 0x1c}}, 0x0) 15:50:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000001c0)={{0x0, 0x0, 0xe, 0xfffffffffffffc00, 0x1f, 0x0, 0x3f, 0x7fffffff, 0x3ff, 0x4, 0x6f16, 0xff}, {0x1, 0x0, 0xf, 0xda1a, 0x2, 0x8f9, 0x2, 0x1, 0x1, 0x13a7f275, 0x2, 0x9}, {0x5000, 0xd003, 0xd, 0x7ff, 0x4, 0x4, 0x7, 0xff, 0x10000, 0x6, 0x6, 0x5}, {0x4, 0x0, 0xc, 0x1, 0x82, 0x4, 0x1000, 0x2, 0x100000000, 0x0, 0x3, 0x832}, {0x100002, 0x10002, 0x4, 0x9, 0x5, 0x4, 0x1ff, 0xfffffffffffffffd, 0x200009, 0x1, 0x0, 0x4}, {0x10000, 0xd000, 0x10, 0x151ac7e2, 0xdb, 0x8001, 0x60a, 0x6, 0x228, 0x1, 0x40, 0x4}, {0x0, 0x102000, 0x0, 0xc8, 0x4, 0x3f, 0x5, 0x5, 0xfffffffffffffffe, 0xc3, 0xfffffffffffffffc, 0x9}, {0x6000, 0x10f000, 0x4, 0xffffffff, 0x6, 0x1, 0xf718, 0x5, 0x3ff, 0x80000000, 0x20, 0x1}, {0x5000}, {0x1d004, 0x100000}, 0x60000000, 0x0, 0x3000, 0x10, 0x3, 0x0, 0xf002, [0x41, 0x9, 0x4, 0x5]}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='/dev/snd/seq\x00') 15:50:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:29 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x2fce72e5, 0x1}) 15:50:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x4800000000000000}) 15:50:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x10}, 0x1c}}, 0x0) 15:50:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) getrlimit(0x8, &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f00000001c0)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0x5, @mcast1}, {0xa, 0x4e23, 0x5, @mcast1, 0x2}, 0x2, [0xe000000, 0x9, 0x3, 0x1, 0x3, 0xffffffffffffffff, 0x8, 0x7]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:29 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x05bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) uselib(&(0x7f0000000000)='./file0\x00') 15:50:29 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:50:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x4c00000000000000}) 15:50:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x3f, 0x8], 0x2, 0x101, 0xd30, 0x80000001, 0x2, 0xd03, {0x0, 0x2, 0x6, 0x3ff, 0xff, 0x8, 0x4, 0xffffffffffffff80, 0xe4, 0x7fffffff, 0x81, 0x9, 0x1000, 0x8c, "e8eb320948557f86c249c0d5fb58a41c92a5c6f3706f0736e0d0310a7cacf449"}}) sched_yield() getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0x7, @local, 0x2996}, @in6={0xa, 0x4e21, 0xfffffffffffffff8, @dev={0xfe, 0x80, [], 0xa}, 0xaa6c}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}]}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000480)={r2, 0xc9, 0x4}, 0x8) r3 = syz_open_dev$usb(0xfffffffffffffffe, 0x8000, 0x10000) getsockopt$inet6_tcp_buf(r3, 0x6, 0x21, &(0x7f00000001c0)=""/191, &(0x7f0000000040)=0xbf) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x1, 0x0, 0x7ff, 'queue1\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x8}, 0x1c}}, 0x0) 15:50:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xfcffffff}, 0x1c}}, 0x0) 15:50:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) epoll_create1(0x80000) 15:50:30 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x40000000}) 15:50:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80, 0x80000) ioctl$FICLONE(r1, 0x40049409, r0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000240)={0x80000000, 0x9, 0x4, 'queue0\x00', 0x8}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0)=0x800, 0x4) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000300)=0xffffffffffff8000) r3 = fcntl$dupfd(r1, 0x400, r0) ioctl$TUNDETACHFILTER(r3, 0x400854d6, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000340), 0x4) pselect6(0x40, &(0x7f0000000400)={0x8, 0x1, 0x5, 0x294fa656, 0x7fffffff, 0x7, 0x0, 0x10001}, &(0x7f0000000440)={0x2, 0x5, 0x100000000, 0xf90, 0x1, 0x1, 0x404, 0x7f}, &(0x7f0000000480)={0x10000, 0x5219d461, 0x6, 0x8, 0x1000, 0x3f, 0xcc90, 0x17ba00000}, &(0x7f00000004c0)={0x77359400}, &(0x7f0000000540)={&(0x7f0000000500)={0x4}, 0x8}) ioctl$TIOCNOTTY(r3, 0x5422) 15:50:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000080)=0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x4, 0x0, 'queue1\x00', 0x4}) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x7, 0x10000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f00000001c0)={0x0, 0x0, 0x2}) 15:50:30 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\abq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf908}, 0x1c}}, 0x0) 15:50:30 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x20000}) 15:50:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x4003, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000040)=0x1, 0x8) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x6040) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) bind$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000200)={0x20, 0x2, 0x5, @random="abf542c86a7e", 'lapb0\x00'}) 15:50:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xfcffffff00000000}, 0x1c}}, 0x0) 15:50:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x28000) write$P9_RFSYNC(r1, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x21d0, 0x6, 0xbb, 0x400, 0x7f1}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0xb5, 0x3, 0x9, 0x401, r2}, &(0x7f0000000280)=0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0x2, 0x4) 15:50:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x1000000}) 15:50:31 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x6000}, 0x1c}}, 0x0) 15:50:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x10040) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4018641b, &(0x7f00000001c0)={&(0x7f0000ffc000/0x1000)=nil, 0xa0, 0x0, 0x20, &(0x7f0000ffa000/0x4000)=nil, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 'queue1\x00', 0x9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0xfffffffffffffffd, 0x0, 0x2}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x800, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x5, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x2, 0x2, 'client0\x00', 0xffffffff80000000, "875b159d1f3b98de", "60b3a843f688fa54ba401ef6df25d2fbbac0a4b2e9748626a45cb90b81c45f6e", 0x7, 0x8000}) 15:50:31 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x02bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x4e24, 0x0, @mcast2}}}, 0x3a) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000400000000000002003e0000000000000001003800000040000000000000800000200001000000000000000000000001000000000000000010001f69509600be000000000040020000000000000000"], 0x58) close(r1) uselib(&(0x7f00000001c0)='./file0\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0xd3b1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x1000000000000000}, 0x1c}}, 0x0) 15:50:31 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f00000007c0)='/dev/bus/usb/00#/00#\x00', 0x40000000000081, 0x200003) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000e00)={0xa, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0xa0, "019a133df343593f6e2ebd57f2d53b361bf8e905446bd745ae6b8f3360215aa80056b41ceebf2ae6ee9fe9aa1c366c5a4ba06a6171b79680bfb39b310e9188157cf07f4a79bf968414d53a779f47c6689fb0a80007ebed2d3991422f34af70dab247bf6488f36bb0b76e0c36d35202b3ad8fe7544d8e84d6881041fba286ec947698682da1f9bf1ecde4a8052c01748faa0347b9ec49105340f9620304400238"}, &(0x7f0000000340)=0x85) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000e40)=0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000580)={r3, 0xfffffffffffffff7, 0x30}, &(0x7f00000005c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @remote}}, [0x4, 0xffff, 0xfffffffffffffff7, 0x4, 0x8, 0x8001, 0xffffffff, 0x4, 0x1da, 0x4, 0x6, 0x8, 0x5, 0xffffffffffff7fff, 0x2]}, &(0x7f00000002c0)=0x100) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000600)={[], 0x9, 0x48d1, 0x4, 0x0, 0x7fffffff, 0x1, 0x0, [], 0x1}) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000400)={r4, 0x4a62, 0x4, 0x0, 0x1, 0x8001, 0x0, 0x8, {r5, @in6={{0xa, 0x4e24, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x4, 0x81, 0xb53, 0x3, 0x7f}}, &(0x7f0000000300)=0xb0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xe803}) 15:50:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x60000000}, 0x1c}}, 0x0) 15:50:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x1, 0x5, 0x200, {0x77359400}, 0x8000, 0x7fffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x5}) 15:50:32 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00', 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x6c}) 15:50:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x60}, 0x1c}}, 0x0) 15:50:32 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x03bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xfffffffffffffffe, 0x20000) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x127e}, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:32 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x261, 0xf225, 0x10, 0x6, 0x100000000, 0x2, 0x0, 0x6f, 0x0, 0x81}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x5, 0x40, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x200000000000000}, 0x1c}}, 0x0) 15:50:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x5}) 15:50:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = dup(r0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x5, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000400)=""/4096) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7f) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @bt={0x20, 0x0, 0x9f, 0x9, 0x401, 0x6, 0x6, 0xe}}) syslog(0x9, &(0x7f0000000400)=""/242, 0xf2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000340)={0xffff, 0x9000000000, 0x8}) socketpair(0x3, 0x80005, 0x9, &(0x7f0000000540)) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x1e8cc204, 0x20000) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) read$eventfd(r3, &(0x7f0000000040), 0x8) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x8000000}, 0x1c}}, 0x0) 15:50:32 executing program 0: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xa00) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x3f00}) 15:50:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20000002480) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:33 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[.\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x30000}, 0x1c}}, 0x0) 15:50:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x8, 0x8a7, 0x3, 0x0, 0x2, 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) 15:50:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x6800}) 15:50:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd, 0x0, 'queue1\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1e, &(0x7f0000000000)='wlan0wlan1^*!em1ppp0\'.:wlan0$\x00', 0xffffffffffffffff}, 0x30) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x7, 0x0, 0x172, 0x1, 0xe7, 0x40f6, 0x2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f00000002c0)={0x0, 0x8, 0x800000000000, {}, 0x1, 0x20000000000001}) r3 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x3, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r4, 0x800, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}}, 0x80) r5 = dup(r2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r5, 0x28, &(0x7f0000000240)}, 0x10) bind$unix(r5, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 15:50:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x10000000}, 0x1c}}, 0x0) 15:50:33 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x1, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/99, 0x63}, {&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000001400)=""/242, 0xf2}], 0x5) 15:50:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x3e8}) 15:50:34 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[/\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:34 executing program 0: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x5, 0x5, 0x60000000, 0x7f42542f, 0x40}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r2, 0x8}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) 15:50:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x34000}, 0x1c}}, 0x0) 15:50:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) 15:50:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x1f00000000000000}) 15:50:34 executing program 0: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, {0x77359400}, 0xfffffffffffffd5c}) r1 = dup2(r0, r0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @loopback}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6e, r2}) 15:50:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x4800}) 15:50:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x800000000000000}, 0x1c}}, 0x0) 15:50:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:35 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @hyper}, 0x10) 15:50:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0x2}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0x50, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)=r4, 0x4) 15:50:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf0}, 0x1c}}, 0x0) 15:50:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) 15:50:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x4000000000000000}) 15:50:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) 15:50:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x9effffff00000000}, 0x1c}}, 0x0) 15:50:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x105000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @broadcast, @local}, &(0x7f0000000500)=0xc) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000700)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000c40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000740)=@report={0x4a8, 0x20, 0x8, 0x70bd2c, 0x25dfdbfd, {0x33, {@in6, @in6=@dev={0xfe, 0x80, [], 0x20}, 0x4e22, 0x4d4, 0x4e20, 0xffff, 0xa, 0xa0, 0x20, 0x3f, r2, r3}}, [@tmpl={0x104, 0x5, [{{@in6=@remote, 0x4d3, 0x3b}, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3503, 0x0, 0x1, 0x1, 0x6, 0xe693, 0x2}, {{@in6, 0x4d4, 0x3f}, 0xa, @in6=@mcast2, 0x0, 0x1, 0x2, 0x81, 0x40, 0x0, 0x4}, {{@in=@dev={0xac, 0x14, 0x14, 0x15}, 0x4d5, 0x6c}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x7291, 0x1f, 0x4, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x17}, 0x4d6, 0xff}, 0x2, @in=@multicast1, 0x3503, 0x5, 0x3, 0x3, 0x1, 0x1f, 0x44}]}, @proto={0x8, 0x19, 0xff}, @sa={0xe4, 0x6, {{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x1, 0x4e22, 0x0, 0x2, 0x80, 0x0, 0x2e, r4, r5}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0xff}, @in=@dev={0xac, 0x14, 0x14, 0x1a}, {0x57, 0x8, 0x4, 0x3, 0x8, 0x5, 0xcde6}, {0x9, 0x8, 0xa9eb, 0x4000000000000}, {0xbf, 0x81, 0x3}, 0x70bd25, 0x3507, 0x5e77541016a91738, 0x1, 0x8, 0xc7}}, @algo_comp={0x108, 0x3, {{'lzs\x00'}, 0x5f8, "3755d3ebb51ed868e4295ea1691f4bb8264771663a65a61825a97f9fce711caec4ccf37fd34790e82057536e0261f2f8f2a038f73908ddf8f394a784575d52df42cf4b039ffa17518ca9e748999dbf9f3ca1b529be94095aa533385f90b35ae015ce4d5d927703f634003e9e4a552e2f7a7812d51bf4c10d2520de8c9435ac10eb6609e71c88ae0fb2b573e19131e4d74f4bfeab58b28ab31e1b94426f91a2fa8b05392dfaab06e11ce108bc6ddf93c7e5436a5f6454b8b41b8ba21bd73023"}}, @lastused={0xc, 0xf, 0x80000001}, @migrate={0x10c, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x7f, 0x7, 0x0, 0x3502, 0x2, 0xa}, {@in=@remote, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x6c, 0x7, 0x0, 0x3507, 0x2, 0xa}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x6c, 0x4, 0x0, 0x0, 0xa, 0xa}, {@in=@empty, @in=@remote, 0x7c, 0x3, 0x0, 0x3501, 0xa, 0xa}, {@in6=@ipv4={[], [], @remote}, @in=@broadcast, 0x3f, 0x3, 0x0, 0x3503, 0x0, 0xa}, {@in=@dev={0xac, 0x14, 0x14, 0x20}, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x32, 0x1, 0x0, 0x3502, 0xa, 0xa}]}, @offload={0xc, 0x1c, {r6}}, @replay_esn_val={0x2c, 0x17, {0x4, 0x70bd25, 0x70bd27, 0x70bd2c, 0x70bd25, 0x4d3, [0x3, 0xfffffffff1edf81e, 0x0, 0x48]}}, @coaddr={0x14, 0xe, @in6=@local}]}, 0x4a8}, 0x1, 0x0, 0x0, 0x40010}, 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:35 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000300)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:50:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40002, 0xfc) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r2, 0x19}, &(0x7f0000000300)=0x8) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000040)=""/22) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20180, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x4000}) 15:50:36 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r2, 0xc, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x20}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) exit(0x0) syz_open_procfs(r0, &(0x7f0000000200)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\x03\x00\x00\x00\x00\x00\x00\x00\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VUG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xb3\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x2000000}, 0x1c}}, 0x0) 15:50:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x501400) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x8, 0x80000010, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f00000000c0)={0xa9, 0x0, 0xffffffff}) 15:50:36 executing program 0: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x400001000009, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)={0x5}) 15:50:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x7}) 15:50:36 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x8, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000300)) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x88, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x4e22, 0xc019, @mcast1, 0x2}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e23, 0x100, @local, 0x3}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000080)=0xc) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000540)={0x0, 0x0, 0xf48}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000580)={r4, r5}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)=0x0) ptrace$getregs(0xc, r6, 0x6, &(0x7f0000000400)=""/212) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r3, 0x8, 0x30}, 0xc) 15:50:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf000000}, 0x1c}}, 0x0) 15:50:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x8, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="11000000000020000116000000000000"], 0x1) 15:50:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x200000000000000}) 15:50:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf00000000000000}, 0x1c}}, 0x0) 15:50:37 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x40000079, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/llc\x00') set_mempolicy(0x1, &(0x7f0000000000)=0x6, 0x3) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') exit(0x0) r2 = syz_open_procfs(r0, &(0x7f0000000200)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000080)={0x40008d, 0xc}) tkill(r0, 0x3d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) 15:50:37 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f0000000000)={0x0, 0x100, 0x5, 0x5, 0xd2}) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x10001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0xc0605345, &(0x7f0000000380)) 15:50:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xffffff7f00000000}, 0x1c}}, 0x0) 15:50:37 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 15:50:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RSYMLINK(r2, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 15:50:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x500}) 15:50:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 15:50:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x500, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000002400)=""/4096) 15:50:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x1f00}) 15:50:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x100000000000000}, 0x1c}}, 0x0) 15:50:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:38 executing program 1: r0 = gettid() capset(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)={0x400, 0x8e, 0xfff, 0x7f, 0x3, 0x1}) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0x7, 0x8, 0x7, 0x9, 0x5, 0x2f9b}) exit(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') fcntl$setown(r1, 0x8, r0) 15:50:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x7, 0x1, 0x200, 0x2, 0x7ff, 0xa662, 0x80, 0x4, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x248, 0x2, 0x100000000, 0x8, r3}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xeaffffff00000000}, 0x1c}}, 0x0) 15:50:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x48}) 15:50:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x2}) 15:50:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0xf908}, 0x1c}}, 0x0) 15:50:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x4c00000000000000, 0x2}) 15:50:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x6}) 15:50:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf0ffffffffffff}, 0x1c}}, 0x0) [ 456.762657] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 15:50:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8040, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x1f, 0x8000, 0x6, 0x0, 0x2, 0x8, 0x9, 0x81, 0xed, 0x7, 0x4, 0x9, 0x0, 0x3, 0x7, 0x2, 0x9, 0x7918, 0x800}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0x0, 0x80}) 15:50:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x60}, 0x1c}}, 0x0) 15:50:39 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 15:50:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x9effffff}, 0x1c}}, 0x0) 15:50:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x2000000}) 15:50:39 executing program 0 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="bc32986513f753c0942aae4d9338c06928c27a91d84080d691d81b2084db155e445e24dc35a742b976a07741427f875f1e51a7188ddf8af2fe56272585d452c7fe2274ca928df2ae951d30f56830652ba40a9e330db5871c4834fe0495f0968e2857a58f61a1e64bf40b67126794b2d35f68262a89b2b6d1561919cb6cbccfe47fdaf0e1538ed3c86cf77b4ec4c3a5bc72cec77e7c5aa74bf54e22", 0x9b}, {&(0x7f0000000240)="0a69fa203b3d7faeef1833cf6f55d64f1ccc9b7a28c09d0964c16f8db19e53bdcbe38dc81c99de453c14612d7853a42bd9c4645cbab74432f7e0e4da6e31e0bacabb3d09fcef83f8b747c275de64ec844513e14c3c36d7632910584ef2a450010860ca306aadbdb15f06f6471f5c286a3e9230341b44035cc0815d68f133a1469ff94b7f793ea894535abd97a89564230fc4df51fad881a987fe127c65707a686b9d1de0a4d0622e2bb4f14e6ab2633e006863c3f1ed46e213dbd79357462a84", 0xc0}, {&(0x7f0000000400)="aa91edf1ae38e24d08af8e7d30f6f95a15ad5904fd6c5484637e66d492f7160c0f16413aa5b22b8b7b6ea2d9219823f066ee4a81fec7d76b55d1b547c473baf0776532cc9f3572fa2263aab922d9d671729e1f26b6db7c60a802ed956544fa13a3a90dd36d4b0701827ac529ef49b816bf8108d0c640fc24bedd502139fea07bd105c84a6856f69d754077b6467a7310b1dd3b44c2b8c12b", 0x98}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="97619fc9f2cefd6645da0235fb6e90e2deb732046f21aa430a8c46477c36bca9569f7d2422a90c9685f5aa2c53067cbf2631f5a7b842928efca071021e7ae8b10766da3e5c1df9ce194ce66e2b0165f228a692b746327b96c838b227a8ca69c4e55e6ef2147bcc255a9457be6bf7c45fe20cf85ac025ffc0ad40f8f6899870b00928396572f3e922ba87422fcba0ccbffb630c8bb7351a213cde912df4fcebb1446f1cc315acb3f9a204b7a5a2b17d5aaecef80750d312dde54d2efa7d0262ddbc0b", 0xc2}, {&(0x7f0000000000)="cfd1", 0x2}, {&(0x7f00000015c0)="a5543ea06b1c3d8e38cca4ba77e279e48fbff293a1e2d1281ffa30b0a7a212ae45af6b7faaa1e2eea24cc6b92adff9c8243780abcb94b99211fb3a363b9919680bea0d51aa0bb8032067ea5a27b955d33af570608792886903465f9f05b7351c4695f1ac35e1ce56bb9d832c16feb298404cf10539e4aafbf39c08b14d452a17dcc790faade077b4df597a51e1e6a71df1c7d752938fa07e98856aea10944aee1af5da12308d4b30cac8420343f570db45ac9eed68fac71949bfc76f8923", 0xbe}, {&(0x7f0000001680)="2fef2b79b45390277d1e70ee569b4e6a907191757cc29f4677845d1acd3d9102bf8e6c27ac9f118556f8ab7fa0b78de78f66268fdfd087c4fd34971f205cc80a72e0465b5459b9ed34d0b6f88facf1949ad49a6261d437ec2ee989c001dd5339583bb3a0e9ed5d62c650f518d0cfb91b3cd540f1543ffd406da5f64d3f15fff0db3ec64ec0a8e65e2b7d9ac9cc5b0993340a90f3eaa40143b4dc9bd3d43fd6179207de980ee55ed8033533c8c89f3ba2d153754fde85908649e2f19cd64575f3a6cab4d2bbaaafece61dd04266e2d2395d052cbd4442177ed22877b827c0a953ed3667357146d28207a6152e1b209135972c96bc", 0xf4}, {&(0x7f0000001780)="55ec724f99c9eb1b0798b31bad8f2cbcc001025afe85c31dbe13a9d7dc811b2dcf849a183e07a382bd9592d6839e2255568ca9fff3e306efb8ab89f8310d0b0e0399d2c4d1da350f4c53862b8672ebc9e185223358cd6055bf940a51f7647c921f6028b9d9b316ef205f3aa1595dc4e1c3a46403aafddf6f812e542764e4590921777304efbad4875fbded529aa02337049141b8d3328c44fa6ddea1a40acc647160fa4fe72f8b015dd1d475ad3178ddcee86e547d4db9ce950925a8c16936045809b4ddd5db77e4ea", 0xc9}, {&(0x7f0000001880)="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", 0xfd}], 0xa) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x2000) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:39 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xfcffffff00000000}, 0x1c}}, 0x0) 15:50:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xe803000000000000}) 15:50:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'qUeue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|\xcc\x8d\xf3\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:39 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000035c0)={0x0, 0x2000000000000, 0x7fffffff, 0x3}, &(0x7f0000003600)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000003640)={r1, 0x80, 0x4, 0x7ff}, &(0x7f0000003680)=0x10) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000001c0)='pagemap\x00') ioctl$UI_SET_PHYS(r3, 0x4004556c, &(0x7f0000000000)='syz1\x00') exit(0x0) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xffffffffffffffff, 0x202003) recvmmsg(r4, &(0x7f0000003500)=[{{&(0x7f0000000080)=@x25={0x9, @remote}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000180)}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/106, 0x6a}, {&(0x7f0000000340)=""/135, 0x87}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/226, 0xe2}, {&(0x7f00000016c0)=""/71, 0x47}], 0x8, &(0x7f0000001740)=""/139, 0x8b}, 0x3}, {{&(0x7f0000001800), 0x80, &(0x7f0000001e80)=[{&(0x7f0000001880)=""/98, 0x62}, {&(0x7f0000001900)=""/164, 0xa4}, {&(0x7f00000019c0)=""/197, 0xc5}, {&(0x7f0000001ac0)=""/233, 0xe9}, {&(0x7f0000001bc0)=""/195, 0xc3}, {&(0x7f0000001cc0)=""/187, 0xbb}, {&(0x7f0000001d80)=""/26, 0x1a}, {&(0x7f0000001dc0)=""/119, 0x77}, {&(0x7f0000001e40)=""/6, 0x6}], 0x9, &(0x7f0000001f00)=""/247, 0xf7}, 0x7ff}, {{&(0x7f0000002000)=@ipx, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)}, {&(0x7f00000030c0)=""/79, 0x4f}, {&(0x7f0000003140)=""/6, 0x6}, {&(0x7f0000003180)=""/213, 0xd5}, {&(0x7f0000003280)=""/121, 0x79}, {&(0x7f0000003300)=""/170, 0xaa}], 0x7, &(0x7f0000003400)=""/207, 0xcf}, 0x6}], 0x3, 0x40000140, &(0x7f0000003580)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') pipe(&(0x7f0000003080)) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, &(0x7f0000000180)=0x4) 15:50:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5450, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xfffff000}, 0x1c}}, 0x0) 15:50:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x8, 0x0, 0x0, 'queue1\x00', 0x1000000000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) 15:50:40 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x3f000000}) 15:50:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x10000000}, 0x1c}}, 0x0) 15:50:40 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000280)={0xaa, 0x40}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x2802) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000001c0)=0x54) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x6501, 0x4) 15:50:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x100000000000000}) 15:50:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400, 0x0) connect$caif(r1, &(0x7f0000000200)=@util={0x25, "f482417ed5d3c6959b632c0970bb1c2c"}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:41 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xe8b}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1, 0x2, 0x40, 0x8, 0x8, 0x80, 0x0, r2}, &(0x7f00000000c0)=0x20) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x6, 0x101, 0x6, 0xfffffffffffff800, 0x2, 0x1}) signalfd4(r1, &(0x7f0000000100)={0x2}, 0x8, 0x800) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x9, 0x3015, 0x1, 0x5, 0x0, 0x3}}) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280)={r2, 0x2}, &(0x7f00000002c0)=0x8) 15:50:41 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xffffffea}, 0x1c}}, 0x0) 15:50:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xff, 0x81) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x81}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000440)={r2, 0x1ff, 0x81, 0x8}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x79de, 0x4000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="83000000d312b9ff7486af814edd3f7a1ca24e644f02e375bd012ceb4bec5089e98afde5b604dcefd06677b2c50d26f8af34555d82db6fdcef2624d4563d369c4cfdfc6ec924c8f5fcf665b39e22cf49948eae1307073b39a1edd90b38e3f29b9eb92d3cd03df6db72f61081692da20a0e1cf62dfc72a1031d9bac6ddbd1e28341d3c4b6b15b0745087e6315e9dba31bcfba079575853ef03c1b714838ccca08f51bbc7cf184a082e38c415a03c41fe66ea24cdc6008f5c8b4e7937ff24d338fb870764520fa00"], &(0x7f0000000040)=0x8b) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)={r4, 0x9}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r4, 0x1}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x7, 0x0, 0x0, {0x0, 0x1c9c380}}) 15:50:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x5000000}) 15:50:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:41 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x34000}, 0x1c}}, 0x0) 15:50:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x4c00}) 15:50:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)=0x3f) 15:50:41 executing program 1: r0 = gettid() recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/251, 0xfb}, {&(0x7f0000000200)=""/144, 0x90}], 0x3, &(0x7f00000002c0)=""/209, 0xd1}, 0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000400)={0x3, [0x5, 0x0, 0x5]}, 0xa) syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x6000000000000000}, 0x1c}}, 0x0) 15:50:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x7a}) 15:50:41 executing program 2: syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_DEV_CREATE(r1, 0x5501) 15:50:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xfffffffc}, 0x1c}}, 0x0) 15:50:41 executing program 2: syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x3}) 15:50:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:42 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$setregset(0x4205, r0, 0x203, &(0x7f0000000140)={&(0x7f0000000100)="3c3493cd864077f952960e8a2281d9d4a27e291e52da", 0x16}) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='pagemap\x00') setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000002c04000000000000200100002001000048030000480300004803000004000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="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"], 0x478) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000080)=0x9) write$FUSE_DIRENT(r2, &(0x7f0000000a40)={0x2e8, 0x0, 0x4, [{0x0, 0x9, 0x1, 0x9e2, '\x00'}, {0x4, 0x100000000, 0x17f, 0x4, 'fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W'}, {0x2, 0x0, 0x22, 0x4, '.securityself$#posix_acl_access\\lo'}, {0x6, 0x4, 0x2e, 0x3ff, '{%^keyring*])-vmnet1security,ppp1@GPLcpuset},]'}, {0x3, 0x9b5, 0x11, 0x10000000000, 'posix_acl_access*'}, {0x5, 0x7, 0x0, 0x76}, {0x2, 0x5, 0x16, 0x2, 'mime_typeppp0wlan0lo\xbf.'}, {0x0, 0x2, 0x8, 0x6, 'pagemap\x00'}]}, 0x2e8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc004240a, &(0x7f0000000040)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) creat(&(0x7f00000000c0)='./file0\x00', 0x1e5) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x74000000}) 15:50:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8002) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x8000, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x800) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) r7 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x1000, 0x240) r8 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x1, 0x2) socketpair(0x0, 0x80006, 0x1b, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xac, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044051) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) mq_open(&(0x7f0000000000)='posix_acl_access\x00', 0x0, 0x46, &(0x7f0000000040)={0x7, 0x7, 0x81, 0x9f85, 0x7, 0x2246, 0x4, 0x7}) 15:50:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x40030000000000}, 0x1c}}, 0x0) 15:50:42 executing program 2: syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) 15:50:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x1000000}, 0x1c}}, 0x0) 15:50:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xe8030000}) 15:50:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x200000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8040, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000001c0)={r2, r3, 0x8, 0xffffffff, &(0x7f0000000400)="34855d9ad9f022c9d1476321d95a91795f837fbee59f6ec257f8b648c52e1f9dce1eded4a286eac9528d0b0c76e18a2e7a24c0c24cbdbdb849575424dd8c2445069d519e45acd81222c297e300e2201f40259c008e040b9f77b99f599582ccce4e85e990e03ac26abedf1e2b78d301aa465476f06ababad07b5cbe0efccab3f97e38d00846a76f02561da8698da11467120510cf7b0bacb2864bda82942185ec57c0b9b20e638fde3f8d9c63dc7ea29f78e3ff2a4fb5b1bf5439760d8a2dded023a81b1484d753091def69b7ff22029f99688b0369323ef441e74faa3200e3342b15feb84e5b3b4041d09451008b52b77e89ac509fa6addf67d279561b30c93de46ff6d5600da61b890c4aed6fe3000d2b37c00f69dbb4d40b60a2da54ada8b7b9f2c5e69e6dde792b1ac040917b84567b741dd50c910d371bc1e34b57f0da81eed88c4cd78aa192ea9d3d90e39a8c76aae39ff64e803459c05a5cdc2ce00b204b8c8aebe139a3880201cc6b746fcc321d19be85347897bd5f2a3215dd9ae87cf506cdc42831207f7fe4c43f44b5cb9633244bc1ea8ba392ce211b5557594c6ac4cfd9e04fd62d5bf31c7495164d298c6505344318f545fe207be04c903088c046075a1ab50c2bd1069d375b0a7fcf27d0c5a2e90da61a5a15d75d4dfd8ca3272ff89b5ee352b095b307ff7eab7dd5c1629dc85e830db35a3a58d0b2ebab3b80d015596eb42b6a2de6fe18863ac8f0f1a6b220ee7160549e5dfcacd5166b6fc0afd93028beab7e7da3e89d6b2d5863781fcc4abcffdbfc628d06409eb4b6d4f65d1422b242cabf84bf892e4588c9c0c7bbf87749d624981ed2193f37dc5e34c0fc077d78e6704a05a0237c3537be596aa3cb4b6f8a4ffbfb80b849929a940d9a50fbee600c1e41ea4a6b37a9f767c863a0b6c91a82e6e96ad6d309a2cb69fad23484c2906ec29dc55466041b3878798c9060cf67e45a76a51592750a17e21b77114f95147eda6003dd3fa7581f92dace15bcf8c4d56fdca62ec4ac3425bd784d60a1cee9917ca87077bd41eaef11f3b62d3fc717698f0536e08e8a949f306a2c811c50d7c212ecf3e7d7bcad318e4bb364d03fa92365ebbe675c0ca3b418981499c2c7a5c5c569728ec6b3abf7190a09283adc9a5bfc9fc065f293cf6c118c8f8d1e8499183a1b3d3321574129066e537f0965c258efaa275739df49765206a537b1cdd8567d3f222a1c06ae1bdd6c60f8bc17e7549b44566643fed0e3df75125d68b2e9dc69c8271541f8db0d1eeb890f6dd0fbf21a565cab2eb68e9ad1e9b73b2d02a1a52378d3071464ec3d58e0a4b5d37b1011a31b5e20b14231fb4398c4191a4bb0a088e378a7e2fdea7ae3153891d0d4ca8c1598bf2e105585f3080ed0d5e38020f5f6ef5b8bf304f0e9f154ab72ac63b874340f7692931399443b7cb785061f16ed97ebf8535423a1e1c9bccf32b65f68cc08100c6fc7234dddb94f91bbbeeaf5b54e37f25b9fb71722834069da3cabd44bdf207e4aeb14b1379b403901c498bfec0b9153c865703e4d41d2ee2d567c07a7cc94569604d443ed64863e69d97819eec21d90266fbf1a116743ad57589f3f38ab1b9d1ed6f21c1a8a9d1b3928e5d592d218e73f03af2c28475794dea825b1c5d8cb562d56dfad91e215489d311f12c6b29e15e6d9733f585a98a5afb277d9c53d424bec474b414a7218dcac324c61815ca8bc819ce779ef55ad3c8f6489d6009c836330f174987e877e66337f31e1e9ce00e32b65ba4cedbb6caf869ffd0306de60c52f9495cf59e4c38830353cd17b12fa64dd97af4b11bdc70c17546d0471633c008bc85f3b84fc41ce1ec8cbdd432c0cee4b172043dfb888654db383c06592f565b607d3ddd59ad1a10aa8263c51f450983c8bd603c32b516e79c8db024ff14272e152f9106fb76e540b7d2d3f1a93bf7c2d52b105d13818eb0ea9829b7fda8084ed32127332a97bdd701ffd6404a11ea964d282ea352494c65515c340d232937edad2d31b3db5d6e5b363413dece016ff78859809b30036945203f3770270daf54ec623ea915fffd0567d8bce56055f6c68f3f6671eb6d21098c41aa0fcc5b20f00806dca5965670ba5424e663fc9c499a529cc82b769108dd3037a24fb3f2bac11e2f4541ed673a7dc8941a2277fb268d99380d3273989785bab454e7497701b151fc8aa8fa982e12663050e8c54dce4e389b2d91f9a34d29ef39258f3dbec3afea19c134cee885d48ced379b654ee8158baf8bcce2946444d6d619a71606be22b50241b3f3fe2d67499dfc8993aea95c704f4dada2c87a10b6ae5fa482aa02e4451a08ebf20c9d3aaf99e38eab6ccdc23a54935f77313551a1bf44944252068957984ba86765e958aeed5af4c64855be34b10205c10a4033c306be9098037ac034dc9856d3a3f9f6eca1ce23a1f0100640ee03451d50d5728f6bcc37972a37e425b0f10f1bcd20b397e99ac7315adf113afac9511b1fa45b3cbf3133f0a1ff2ef85d65e65ccb2aebef31641d79955118685214cafb77b235a536306e069cb9eaf25d4cb45401636aba80cc7aa1d54f2b7fc99b8ff3de51246b03906ab10b80cd5572131609d006752cfd47c26f3bf17a0b9ed89cfb89d0ffd46d1da5816191d15ed8a52a191b276798a3fdcad6bc44879da9b35d9064cfa2be29d512cd63b755e264079d61bfaa669d74829275419ec4565947f46478517862eb903cbe01b82e4f6821ecfc9141dfe4058453d94bd5df46c7d47e5d8e4d75e65f024a18fd667aedc5b80d8cb65af81696f857cc9fd64ffb5529abd86254d48f0669bbcbba4ee33778213deccb27d77255bc165981b0751c546453485822821fcbe6cdf069387c4e6caea4ae896ada9f509dff455099877878e895e9b6105b1b26b18b1b18fa4d7a96fb2acae87d2a1e521ba0c40d53392a58cf3811751affac548098c5d2d547225c7f21d67488b54941778cf70a95e36a2dad89b712ad36bcdf3cfbb519fd0fa940d0c60435f7a993ee8f85a0a7ff3b196c1b28c2a090e22bfd8b4731d86da6742852adf5ce8735d31f12aa608ba1efe11ff5f130bed9999fc2f3b04138f188de278e16ecfa5cee55aa77058b962733dddb35048160d618b5fdbc9a6a876e9ad1887bc86c8af59713d2e8a5e8b249e6ca3b635ac606c71196663b8b01df841b69f4412bb875ad047e72851528898c7947dac7986f222cc986b6fa0e78601b081d57fccbc931b0d16f7ac0bd0656277d2d50727faefebd2dd14de13602b020de5400dfcc39d3bcfd0ce95a538b3b1f4b2b7dec187b906afc95da99b2cb0be188fa1b67eaf53238a2d9472bc1f394e40041ebad8a417adfb5648a85683ef6299e30d003fa44d1fe9c7820eca69106325561be1bcc3dc66bacefc45c96125a92e18856206f2a260b4b62f8683d1c7103ed701fa8567c46e2e2396379d3a5e1590761f4260fc13723f686d79562fc42b30d17b6c48990bdfa214b634ff8672d77861c82f54e2fa8d86ebcb3b88356bf0f0c3494e61c3d3c2da3b0e8e5b609a0082c4ac1c8d50a606d648628f8a0cc9093ea64b1f8b59419fe0fe01ebf3326d0b7cbe169c7c439a0f200df0b1ac34a4e3f51cfe1c64a4a16b7972071b4e9aa7cc10532e55e0f3609e6c3c4d995bdc5d9001c238dbcb82e9eb84bf376a5161dca2e46b35cabc8e3a367ed5251f0e3447b80fddd5e7eb04327c4587ec0051c3b3c11226cf0805c03ac556f05f279dac8d87da2171975fdb0652d19b329bc07cf8b53acfc6ce8d6b4aaf07a0efb6520937593bd4a579e41e44525b79ff3813e0ff1c82639ef418ecb050c2c33b0e060de4bc4c3250f7ddd227e7de0c5c3d34a8ce9525c4de87cd8bf98578e0fdaf8f0a0565890e227abb7fec08af45c47fafa6bb45583249742dbdab461f0b2d3834641bb8ff93c40c2f983e3f9fd3779d949e9ce196201f2c8d5afe0f843ba57143ad94e149597267e49350fc9b7fe8b95855ab8d900ea4baa32c53fbdcb6a1917adabf4538b30a6301405fd1b8d3a0054978d49e46a0064a9653dcb9326be888bcdaf9a4366218af51aeb007cfe944c5069535f839e45ca1a47e1f3f923c34f7d1b6252a93e82ef703f5ac0da26ace7288c8ae9a6d1a2e6e5bfd17d5239f30d8d3732eec67f2ad87564672fa7865498be202c850e8dd8a23283842ce7fefebbb584c2f3f21a01e77982f99aba60a6b9292f56f7da05933909c2bf210ae611a27a6450bf4eb41a59b4ba9f2b3537425c610b4b4347e0f71296d5edfa0bfdecb475177b6fa1d592ccedcf22bda69b643ca72937aac2e1ed62508420b7ea80d4ccdcc58caccb2128d67c59939a1243b70a5f8b5850c421189c649df20d7e766bb71efc3459b51d95d057d76ee2e37ea45fcf214da420ae5d097b4a846361a1a632b111281124592bf91a4d8f2bdb73456dcbb29e576624cfe94f2ecbed014bf9bf0faaa782b153801c14645ea98b2995883927883367ec13d0eea64931949ef032a4ee559af5da5f6f9f144e89b955a0a8239b01512589dbd6a16907df0cf9e8458c029bad72dbdc576275ab487566bef3d7e0c0e4266f0a92437d2f5f09c0532093e1f7d499e12f0936ca27ec3ace1fcdaa39efa45c3b20f33079658f953432b78d0470def0923885548b1b03a1abe17de275093385ebb4d44bb8c42ee9da5c549d85650c6df7f16b3f73029ea8a044a81759bedef9191995af2be1eb18121eaffaffe1b0e1b658c444535e8d01dabe56a17aa099ece9a4e8ac229bc0e3a64237a600ecddad6cff1ff30f3e7e50991b8f7c9aef3183364be4deca2e877f85da59a8a500a2fd0d4b4e22743e85a50fd79f346a638093ab9f2a5ed9941c64f532bd35d51bebbe988253e4e4a364cede9f44da22384a05064ef8d4ccefe1b077ee3c65c32544c74704c0e18c6984cda13638bedf622f4bc8a5f69f4479a46c48b63c0f4a337a12a94e8ad19e4e0975a6b77bad1edb9ea64cd804b908378a163ddb9d04ed18b6238703a667a7a90d15f9dcf0d7a9897f6cd9447b08d8a802f290679702b568fb5d97c32e5745438e8f90937573f47d4f0201210b3dfe940d84ba52cf1c68190d930372ce503e5727226a7e8fbb363329a1d8d8ef9a325d6a7aee8f336e1cea526f7fb682a7dee0326c57d2f960edabafcf8acf4fa423b718ff3555f8450937ba62ac0cb84e625430cb268029d4f0f5d4d41599bfdc1481ad0c00b6e68b78c4189e397bf701bdcc778b1954f1ee73893c9a1ba20dae6958050665014065f2336c93210f593653f8bb5505d5a9ef042a9b69973053efbd797ac0c75045d366521372cbe4ba5afdfe04ce01c0ff53977dab56367a3d211acfe2a865e95c6a02a9d178f5ac67190791e0efb6d5ff38064e4e3fff5da50f7f76b606fe4f690373570c5b3920a6f0b4111d79b1944f87c3a98f5a683a16ab86944d4ee2c127676bd91720311a57c565dadedb94880cf90c1c6538c406a347b5cdfc6b6511fb843c1533cbea5e2d6aa535ff165c6c71a86750703e2454023b7c0dca1cb8bc607ec5ea19a7c0f60ec2a6c26fc943dd6d5203e830c37c41abe4305d7c52e9d68b29b6a1e79b2cd9ee032aa18377ca6758613c12a10243121819ad8eb02dcd510b02db512699892b950cdce7a8ae21e48deb5533b692ef15de2364db68413f5f7e4effa71798b4d552d81e331e7a986694a036e6f5bf01f63393ef0a6309f0cef6c47f733c43e88a6f11c47f9eb147bab37ea24cbed7b7fe7133f8e95258c", 0x80000001, 0x100000000, 0x81, 0x5, 0x9, 0x0, 0x40, "c38a8e30ba4f99019f4066e6e46330a7f63f835c3600cefe10ca7219cfa11b24ffc4c6a6e4ae0b2d3e63865e9a51dbb821d0055670612a8389f8df37f371162ae180152bb578efa9d5ab03e2064ec04fc1ac8cc23fd56b4471a1c12e9d56b018b44464a91ea3b578fd6d16981b16ce043c0641c641060951c7206fdd5654b9e8220b8d5b9f709effb07f0b6b1e8ae8b20b168d8dfb8c3f5e6edf42a3997230f96629fa7544077a5a69ed159247f44c48b3d2264a17759cb4f2f218ef21d745f852f2af8f7f16066857c5ef2bd7a4dac0d47e5f628c869c985f3c29"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000001400)) 15:50:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) 15:50:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x6) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000080)={0x400, 0x0, 0x2}) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:50:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x3}, 0x1c}}, 0x0) 15:50:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) 15:50:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:42 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x8001, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0xafc) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4008641a, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[0xc79, 0x40]}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000001c0)={0x20000001, 'veth1_to_bridge\x00', 0x1}, 0x3c5) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc0605345, &(0x7f0000000000)={0x0, 0x8}) 15:50:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x7a000000}) 15:50:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x0, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x2}, 0x1c}}, 0x0) 15:50:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xa}) 15:50:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x502) write$P9_RLOCK(r1, &(0x7f00000001c0)={0x8, 0x35, 0x9b9e}, 0x8) dup3(r0, r0, 0x80000) 15:50:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x0, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x200000000000000}, 0x1c}}, 0x0) 15:50:43 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000040)=""/184, 0xb8}, {&(0x7f0000000100)=""/96, 0x60}], 0x3, 0x0) 15:50:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x6c000000}) 15:50:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf000}, 0x1c}}, 0x0) 15:50:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x0, 0x2, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x6800000000000000}) 15:50:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x0, 'client0\x00', 0xffffffff80000000, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = dup3(r0, 0xffffffffffffff9c, 0x80000) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000240), 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000025bd7000fbdbdf25140000001c0001000080ffffffff020001000000040004000400040004000600"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x6000}, 0x1c}}, 0x0) 15:50:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x0, 'client0\x00', 0x0, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x4, 0x7fffffff}) 15:50:44 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:50:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xa00}) 15:50:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x0, 'client0\x00', 0x0, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d", 0x0, 0x7fffffff}) 15:50:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf0}, 0x1c}}, 0x0) 15:50:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getdents64(r1, &(0x7f00000001c0)=""/25, 0x26f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)=0x6) 15:50:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xcf, 0x0, 'client0\x00', 0x0, "3d5beddd09376122", "30ff7f4efff96b27d772fa6393ab5865a1e00f4b1e48724897aef1902270357d"}) 15:50:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x800000000000000}, 0x1c}}, 0x0) 15:50:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) 15:50:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x300000000000000}) 15:50:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:45 executing program 1: r0 = gettid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4008641c, &(0x7f0000000380)={r2, &(0x7f0000000300)=""/107}) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x400004) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000180)={'sit0\x00', {0x2, 0x4e21, @local}}) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000200)=""/107) syz_open_procfs(r0, &(0x7f0000000000)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) 15:50:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0xc020660b, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x300}, 0x1c}}, 0x0) 15:50:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xfdfdffff00000000}) 15:50:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000001c0)={0xed2, 0x6860, 0x3, 'queue0\x00', 0xd7c}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0xb8, 0x3, 0x7}, 0x85240e5}}, 0x18) 15:50:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101140, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000002c0)={r3, 0x7}, &(0x7f0000000300)=0x8) 15:50:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xa1ffffff00000000}, 0x1c}}, 0x0) 15:50:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x400000000000000}) 15:50:45 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) r1 = gettid() syz_open_procfs(r1, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x60000000}, 0x1c}}, 0x0) 15:50:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:46 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x118a, 0x800}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x7, 0x7f, 0x1ff, 'queue1\x00', 0x2407}) 15:50:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x600000000000000}) 15:50:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x400300}, 0x1c}}, 0x0) 15:50:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000000)={0x0, 0x1, 0x0, {}, 0x0, 0xffffffffffffffff}) 15:50:46 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x500000000000000}) 15:50:46 executing program 2: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:46 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='net/sockstat\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf908}, 0x1c}}, 0x0) 15:50:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x40049409, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x3000000}) 15:50:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000740)=@nl=@proc, &(0x7f00000007c0)=0x80, 0x80800) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, &(0x7f0000000000)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x123001, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x8, 0x0, 0x2, 0x0, 0xffff}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r3, 0x2}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:47 executing program 2: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x10}, 0x1c}}, 0x0) 15:50:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x68000000}) 15:50:47 executing program 2: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x1a}, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000240)={0x10, 0x13, 0x8, {}, 0x0, 0x6}) socket$vsock_dgram(0x28, 0x2, 0x0) 15:50:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x3000000000000}, 0x1c}}, 0x0) 15:50:47 executing program 1: r0 = gettid() r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000000)={0x80000001, 0x960, 0x800, 'queue1\x00', 0x3}) ioctl$TUNATTACHFILTER(r2, 0x400854d5, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x4, 0x1, 0x5e70, 0x3}, {0x2, 0x81, 0xfff, 0x1}, {0x7b9, 0x0, 0xf3, 0x2}, {0x2, 0x43, 0x7f, 0x8001}, {0x3, 0x1, 0xdb000000000000, 0x8001}]}) exit(0x0) syz_open_procfs(r0, &(0x7f00000000c0)='oom_score\x00') 15:50:47 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x7400}) 15:50:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x1000000000000000}, 0x1c}}, 0x0) 15:50:47 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf9080000}, 0x1c}}, 0x0) 15:50:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x74}) 15:50:48 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x403c5404, &(0x7f0000000040)={{0x2, 0x3, 0x7, 0x0, 0x100}, 0xecd4, 0x1}) 15:50:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xeaffffff}, 0x1c}}, 0x0) 15:50:48 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(r0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:48 executing program 2: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xffffffa1}, 0x1c}}, 0x0) 15:50:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0xffffffff00000000}) 15:50:48 executing program 5: accept4(0xffffffffffffff9c, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80, 0x80000) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000200)=0x4, 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = socket$nl_crypto(0x10, 0x3, 0x15) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc0605345, &(0x7f0000000380)) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x20041) 15:50:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x402c5828, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5460, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:48 executing program 2: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:48 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc0605345, &(0x7f0000000380)) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000040)={0x2, 0xb807, [{0x9, 0x0, 0x3}, {0x1ff, 0x0, 0x2}]}) 15:50:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x300}) 15:50:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf00}, 0x1c}}, 0x0) 15:50:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xfcffffff}, 0x1c}}, 0x0) 15:50:49 executing program 2: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:49 executing program 1: r0 = gettid() r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x1b1100) ioctl$VIDIOC_S_FBUF(r1, 0x402c560b, &(0x7f0000000100)={0x2, 0x20, &(0x7f00000000c0)="0df73e9c951edd8652", {0x6, 0x1000, 0x50313134, 0x5, 0x8, 0x6, 0x6}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) migrate_pages(r0, 0xffff, &(0x7f0000000000)=0x41, &(0x7f0000000040)=0x2) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x700}) 15:50:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xffffff9e}, 0x1c}}, 0x0) 15:50:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x6c00000000000000}) 15:50:49 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb85, 0x400000) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x69) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000180)=""/121, &(0x7f0000000080)=0x79) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc0605345, &(0x7f0000000380)) 15:50:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x8f9}, 0x1c}}, 0x0) 15:50:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x3f00000000000000}) 15:50:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x30000}, 0x1c}}, 0x0) 15:50:50 executing program 1: r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x2, r0}) syz_open_procfs(r0, &(0x7f0000000800)='net/ip6_tables_matches\x00') exit(0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2e, 0x5, @tid=r0}, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') vmsplice(r1, &(0x7f0000000680)=[{&(0x7f0000000080)="565675a70ec3f77548abbf7e126eac4b89db0b2362533679c5cb735e810e4d0d0a7a6874ca3ece66b824db85e7c36c9f1b7ad4c3648633b4456a99a5d4f0c58e", 0x40}, {&(0x7f00000000c0)="6daecbea4383c70859276b4b0612527e77", 0x11}, {&(0x7f0000000200)="9bf6c255109ce242b74f49141ac36fc94aec459bb4be959f0a47a98f05f9946755a67509b0044169bb38a526bffc8ad593a6e4559b6b92ca8571ec3080342f58b0fb158decd9dcc4c005c8b4adf81431ba052a17e034d3eb69f531e1cb9f8a13141787b6ec867a6a6fa8f52b689485483e43f9a139aed261651893b3903ae5ad28cd4e0cc4a349bf9bd92f546b9e8ac98ea15f347a445d111526faea7da0b67df55db4fcdf36cc305559121701b36df5ca321156b649a8e361c1c138d377846820f2f1368cbd8d502042fad4849a3da4926d9df55695", 0xd6}, {&(0x7f0000000100)="3aa47d4419431a7db7bec03e70e8c48be72546a1b08ea9f1bb589efbd2908e174a144a420eeebf39d6", 0x29}, {&(0x7f0000000140)="e4", 0x1}, {&(0x7f0000000300)="822e59eee42547017b8d9152db532ab79d2f6bee88773a72696e850bef53d6e062582b604e1d12253770e5dafe98f32f9ad986947e0a676aee93a3ca779f38eda61414c3c02c8fcc983dcce07a94c9fdef785867d5e77e14aae597186683fb0aa18de471f4e39b0d3671e494e6879262a2718133573cd0dda2a95eb13f4adb8301c5ec1ccb2c5df9d503c9865e1c9c53b4f79e02f783c689fdc6e32192de88d095cbeab086aeadbc92f3d2d96589eacf0ba085932c869d206af048a0cfe6b69c", 0xc0}, {&(0x7f00000003c0)="7f1cf6d2c514beed85537c5dd66a9f7f53cea467e56983d1f6605a448aa7ec7b547a151f5177980d55074e2fb6db1d0327024ba2c728eb8e1361bed0e56dbfbc5906066307e595b306709011809c8d52bb421a9f0ccdeeec1360296134", 0x5d}, {&(0x7f00000005c0)="362d57def29644f46cce5cf2f15a361c90e781d1588fd015b9cbc427c11bac473460694eeb32f6edcb36c2a64b3f248b611f96c8868eed4d69c2bd4c184604921bd79f326b59459a56ad058d42b33192dd055c3842834021e8d64f42ca08c9307dbe2ccf76c1f845c9430acf4d703245204c23dc580e62f0a36322dca11b68a49616283ecbb414a717f47d487d0276978a3a9ac3c54348df5953d0f893c53709191974c4", 0xa4}, {&(0x7f0000000180)="2af773304bce3087c49764c9", 0xc}], 0x9, 0x8) 15:50:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, 0x0) 15:50:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x8000000}, 0x1c}}, 0x0) 15:50:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, 0x0) 15:50:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000002c0)={0x3, 0x6}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x5dd, 0x20440) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x9, 0x8, 0x100, 0x80000001, 0x0, 0x0, 0x10000, 0x2, 0x7, 0xb214, 0x4b3d2f4d, 0xd3, 0x9, 0x8, 0x80000001, 0x17f, 0x0, 0x2, 0xdddb, 0x100000001, 0x1, 0x2, 0x10000, 0xffffffffba6ba5ca, 0x101, 0x2, 0x8, 0x7, 0x20, 0x7fffffff, 0x1, 0x2, 0x80000000, 0x1, 0x8001, 0x7fffffff, 0x0, 0x80000001, 0x6, @perf_bp={&(0x7f0000000040), 0x8}, 0x4000, 0x0, 0x8, 0xf, 0x0, 0x8, 0x2}, r1, 0x6, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x80000000, 0x9, 0x5}) 15:50:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x7a000000}) 15:50:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf}, 0x1c}}, 0x0) 15:50:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, 0x0) 15:50:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40200, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, &(0x7f00000001c0)={0x6, @pix={0x2, 0xd1, 0x7f737f5f, 0x7, 0x7, 0xbc3, 0x1, 0x91f, 0x1, 0x7, 0x3, 0x7}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc0605345, &(0x7f0000000040)={0x0, 0x0, 0x0, {r2, r3+30000000}, 0xfffffffffffffffd, 0x8}) 15:50:51 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) r1 = gettid() syz_open_procfs(r1, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) 15:50:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xfffffffffffff000}, 0x1c}}, 0x0) 15:50:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x3}) 15:50:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000200)) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) 15:50:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) 15:50:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf0ffffff00000000}, 0x1c}}, 0x0) 15:50:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x33, @multicast2, 0x4e23, 0x1, 'wlc\x00', 0x21, 0x6, 0x1b}, 0x2c) 15:50:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x74}) 15:50:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x402c582a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:52 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='coredump_filter\x00') ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/sockstat\x00') timer_create(0x7, &(0x7f0000000000)={0x0, 0x34, 0x5, @tid=r0}, &(0x7f0000000040)) 15:50:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) 15:50:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf908000000000000}, 0x1c}}, 0x0) 15:50:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) fadvise64(r0, 0x27, 0x935, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x18700, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000400)={0xfd, 0x0, [0x8, 0x100, 0x2, 0xd2]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000001c0)="2c8182683f267ed2a5fd3cfd15f2c895318d9c34b176d78fed12f42aa88021b582a70b767d1ad8602aaa4fc260931591e6c0f198311c2bca5b816efd7262b1e8aeadf3653793642e47999306f440a1f2fbbea63a642fb77bf541b4b25d906a19d8869d950d5e2a218870448f3d18dff3de7c6276534a9cb5ab5fadf6d486ef99a1eda955ed6d3860a1052628dec164e5e9d5a345d5d53b21a083bcbfa48ba36aa2dad9b5bed6da3940d5b0d6cf74ed244e671cc5293d628006064b57c9e0a370080adda6005e8e8d14b6ef42ee17b2b6213bb6d311d97ee316d090d4a1a4899394700ab329", 0xe5) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x5000000}) 15:50:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xa1ffffff}, 0x1c}}, 0x0) 15:50:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x600}) 15:50:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000000)={0x8001, 0x1, 'client0\x00', 0x0, "ae25b5f9540b5fda", "601a9cb4dd7ec342fb02a64a9fa515f324864cc4ff7fea1be88e6d614c33ef14", 0x3, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xfffffff0}, 0x1c}}, 0x0) 15:50:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x200000000000000}) 15:50:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001900)='/dev/vcs#\x00', 0x400, 0x400000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffff95) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:53 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfff, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6=@remote, @in=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xfffffffe) r1 = gettid() ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x100, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='pcgemap\x00') r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000240)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008c040000680200000000000040010000a8030000a8030000a803000004000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="00001500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="ac1414bb0000000000000000ffffff000180c2000000000000000000000000000000000000000000000000ffffff00000000000000000000000000000000000000000000000000000000000000000000ff000000ff000000000000000000000008000006000500030004e055626f6e645f736c6176655f310000000069726c616e300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000000000000000000000000000000000000180c200000200000000000000000000ac1e0401ac1414150f000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00028010000000000000000000000000000000000000000000000000000380052415445455354000000000000000000000000000000000000000000000073797a31000000000000000000000000d05c000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000002ac1414bb03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e4000000000000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x4d8) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf0ffff}, 0x1c}}, 0x0) 15:50:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000300)={&(0x7f0000000240)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/252, 0xfc}], 0x1, &(0x7f0000000500)=""/191, 0xbf}, 0x100) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000340)={r2, 0x1, 0x6, @remote}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000080)=""/3) 15:50:53 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x6c00000000000000}) 15:50:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xffffff7f}, 0x1c}}, 0x0) 15:50:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80, 0x4000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f0000000080)={0x1, 0x2, 0x7f, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000180)) 15:50:53 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xffffffff00000000}, 0x1c}}, 0x0) 15:50:54 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000, 0x1}) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x3, 0x8, 0x6, 0x396}, 0x14) 15:50:54 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {r1, r2+30000000}}) 15:50:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x4000}) 15:50:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xf0ffffff}, 0x1c}}, 0x0) 15:50:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000200)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x12200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}) 15:50:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x8}, 0x1c}}, 0x0) 15:50:54 executing program 2: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x3f00000000000000}) 15:50:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x44000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:55 executing program 1: r0 = gettid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000080)=""/56) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="090028548d09cdc8096dfff66cc44a9705d60034fc0200"], &(0x7f00000000c0)=0x12) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0x3, 0x1, 0x7, 0xfffffffffffffe00, 0xc20}, &(0x7f00000001c0)=0x98) r4 = syz_open_procfs(r0, &(0x7f0000000000)='pa\xad\x9a\x00\xc0Q#V\'\xf6\x0eN\xba\x00\x10\x00\x00\x00\x00\x1f\xc1\x17\x14\x86\xe1a\xa4\x14R\x00\xbeg\x10i\xa0\xa9KXY\xe2\x00 \x00\x00\x00\x00') r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x40c, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x3, @bearer=@l2={'ib', 0x3a, 'bcsf0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) exit(0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x00\x00\x00\x00\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x84) 15:50:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0xffff800b}}}, 0x1c}}, 0x0) 15:50:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:55 executing program 2: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x100, 0xfffffffffffffffc, 0x0, {}, 0x0, 0x1}) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000)=0x7, 0x4) 15:50:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0xa}) 15:50:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}}}, 0x1c}}, 0x0) 15:50:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {}, 0xffa0}) 15:50:55 executing program 2: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x600000000000000}) 15:50:55 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:56 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x4, 0x3, 0x4, 0xfff, 0x2, 0x4}, 0x800}, 0xa) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000040)=""/212) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40246608, &(0x7f0000000140)={0xffffffff, 0x401, 0x5, 0x0, 0x2c, 0x7}) 15:50:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x800) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0xf499, 0x100000000, 0x3, 'queue1\x00', 0x75d}) ioctl$KDGETMODE(r2, 0x4b3b, 0x0) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:50:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x410c}}}, 0x1c}}, 0x0) 15:50:56 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0xe803000000000000}) 15:50:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:56 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x4101}}}, 0x1c}}, 0x0) 15:50:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0xa00000000000000}) 15:50:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x9, 0x1000000800, 0x0, 'queue1\x00', 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x400100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/kvm\x00', 0x200440000, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000001c80)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400090}, 0xc, &(0x7f0000001c40)={&(0x7f0000000ac0)=@allocspi={0x1150, 0x16, 0x800, 0x70bd28, 0x25dfdbff, {{{@in=@broadcast, @in6, 0x4e24, 0x7f, 0x4e21, 0x0, 0xa, 0x20, 0x20, 0x32, 0x0, r3}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d3, 0x2b}, @in=@multicast1, {0x3, 0x6, 0x5, 0x3ff, 0x0, 0x100, 0x3, 0x1000}, {0x2, 0x401, 0x0, 0x3}, {0x7fffffff, 0x7f, 0x9}, 0x70bd2d, 0x3503, 0xa, 0x2, 0x6, 0x80}, 0x1ff, 0x7ff}, [@ipv6_hthresh={0x8, 0x4, {0x2e, 0x3f}}, @algo_auth={0x1048, 0x1, {{'poly1305-generic\x00'}, 0x8000, "da3ca00805645a316ad4c91b585afa9c72476516bbde624b2a60a2d75dc18ce0ec21568a1eedc3024d74b468215f77daa5d6b4a469f70466d6718ed4e907b3976497e647e100ff8bc78268399af4f0be092eabba6b95d1fed5f4fd458c43aab9c3cf7d8554432ebecd22653587eb43fc0851b8f7c518a0f4ffe7804dbf3ea9630b3c5b5abcf351a4ab75ce63982b7c162069754f0b8a250791741f1bc0d6662127690a6c60293f6dbb1c5c441f382af887da6d038f10cac1b7cec13ab2ea3e072b79aa7122c2f1bcc6ae9c0f6b8e5712029a3b94e8a6df81d45b9ab686b8d3e1203bfa177c14c66151ecd08c9249667b9a6699ffaaa5d7d247dc118bd890d1b02ddd0cef2d2f094c921a838120a79b3595ae8e66f48a1408b6a390b0bb40911484169c17d73f0efd62c7ceb6fff6b5069dcf09884f8962d1f1dc1a2ea8b910948aea387eb73336b8e6049cbda2f00da7e14f8d076fb9a9c1837da19d1f0a040240453ac1d9e9b0c8f8a2517f39e49fb8567d255b4ee8a1a71885e31bba826380a3559c92b9bc2e2eb0e6e2e102193aa3c1fff07ed59b7b555d2522c0894c9cefd4fafbd6b4f938d8d9a69054f6c17487305adb2079944c952685b14726ad7114b32b675a2929288339e856a85b02f4721688b9fc74de0f3794c2c148d354297a47a2d9fd5a30a1f35aa91d239a2c81c9eed260d62d3be8ae3ea6e3ec097db7133c5756974b302003f87c857d13f1220fc9eb3da410e45d7e96e1d0aaf1dedd5e1861acb5f52ef22da2ca03dd5b43ca3f6cbb5f3edf152bace40394322d04cd98c6bcbb4328494bf04ff177849f00295de96870848df8ef271b8e7f0326d070e7e38258936ccaeb14964d99faf81aa6774aa65cf5a03b35db289b7aaf40c5c48cd9ad08444812eaee1bcced047a325d095757f90689be23049f3ebacce9b6b09e3aa847d17fd42643d8c55ebdb47a0ba51d7fb4666b85f80ecdd7eb1c98a17a3856aee02f63a8531ab78cbb393269aa7a666c222d73ca1d276bb93515e70465ffae72e276efc683baac632559744f6b4ae3bcf2e5877f3733687ac5defa014da832f93fc0ff6da8a4cb9beb022533763feea95be5a715f2d8d2b9b7386852f84d89735d5f6602a1232c33f13b3848f1dff954f6955cd5b0c6893c8189962e24eb7b66d3dc53a5777c98b58f267b938068fe5fbc65e8ff1b93cc617c501571b1573bf5579db4974582419e10a0aac105059572e84c1e81d2a1b727fd543b8a2f2b8de6bd3335ae3997a3f65179a5f6cb625be33657ceabe3dbcb35fb96be8bc7e8f38fd6b139c07609093cfc5dbcf65d91edc8b0b68b2996a9c079637ec7b97d4bea58418e501c4df0b11f572401375ad1b57c0a2f17054f6ba09ba776bb96e94dcf03fedce9a1f9cd0e4d9a372e21a827fe9ff1b7116b1be0e0cf23aea6103f3f44df93a6dec05711d9f8cfbb9f6f887e030d19b8554c03cf2a7de211b096472a6a5504850ed0982bc02862123a5cc50fd54270d13e753936e5ed7cc49061c33882d25150c5fec80a70a7601bb618f713bddb3c01173c54b6237ba299a433a7bdc054f707960903130f51df8f4237807a43789a67821115dc641248017f87201e674227dd7b10af756cbb05589706c99ce7ec259c48615a1d9b37297e7e738e911e17275fa01a9b33cc43ba9a96e8e8b050641463aa29e891988840232d2ddd4113465b1c80763d2df659745b996e30c7f1464de1c985f8768b2bce98e9c5c3347fbec1524102f36b388da022a819a040a5c909889a0da5990cc91983eedec0e3cf4570708c38aef4a53f8cd829b1b55dbff845ff2cd7cf25e9c415675d1aa7de2de33d7d61a866ba5be6b6147b5a10ad968c8278502cf804e5f63d4a16a05c7382b8b95f98c130e6990a47f014fcaba7f574b7d8cffd31318535855a1c03c0290cfd9b3c6ec0e11f510e7dc7cc1a7295671b399e1d88e1d5cdc68947e13a850aeea0d8006a2435420f554d814a706719725dd784b32bd739b2ee459b87bcf14502bac87942c0ddf2d32a5ea511ffdb8cf1db7c0f5fbcad68944993cf0b473f23a6a701c8faefab2a30a829ebe5333273b3fb92799e5318f554f4aeafe5c999bdaeaf79838f021c9c6cdca5738eb5281f18b51690fd25debea133235fad6f0193d07c7b42481116afd50927d57a4b70aeab80fcfb9a23e26f6d08bd5491a7fca0b50186961b7ac7804441e9169fb7eb5d5b37135582b0140656025c72ab64a8e0b095696c1949fa06517f2d6c6cbec85a13736fcbcab3a111b6bdb9ed00533cef86881b9699270f0a2954f124c9a581c33726b5f088718f0b9c33202e5d1345dceb6ba0486fb6b4a2fd2fd8c4a4a64a5b4c5f721676a45a1a2f8c1adee30ea9e9ebc3ad9d827c3648e01209fbb47ecfaf203fbbdfb69676006d75c402d8b8bc9be1e8e2131962d0bdb974d9d5078cc2829b400f84da0fcb0f3c79aaa872055299b6dbd90e8a4ec884b0594c46b6af6580a9d44cc2e4ea20b7d4965b24e61d4746363f15b6ab9958aa015bcdba47952051f8e5df256c30a2ae38152d5402578d83f4069c7d71d750d9c9e26457c3c16eede702e2501b14f053ac12d9d3dc63ec6b1b1d895557751c4c94f724048b4ba54daaba1d0379bfe207cf6a031b4a2ca298a083e4fc0479a847504295e39eb6b0fbe8cc87476d684cf9cf3fbb4e3e7184aea774a41799ef2ceaf253489b886ec1dc696ee4f07467ba99983b79ef65001acc1306be0ad7a78af325777c2eda8fb59e5ea39c7d9bb3adbb7d656d26ff74a8dcacbc7b2a9f97b6c80feb3c901d4b4e23b71a87009cfb379d8343bcba108d96b123734179a81051db6589faf519da1ec4f78e608c3962877a72f6f5d302a8f4683b724d8e83c2dcf3e2323b6d23c2a93822b34e74735901edf4952bd90287b8c7f8faadda15185ad3576100128835cb417f87803bd089cca4cd789149205c7e1d9d6186725338b05d30528567880482042131ad877a3534bd7fb856d1748cdf75c925fd6514906eb810f6407d67bbda4d189d7f7e1fe6e915500d97268a9b5765fd6f62a3c235e9903ab8555b062acedfe5bbc926c7adf683ed4ec5f300304f7271d2dbfd3a6e6d0b19c6a7e5ae2d5b2d4083d289be78b841b0df657d81167f3b277a3936a4aabed7106e8a37cb8038e00262ad049c2fa353fb30199aa36328398f5863f6b6509d35cc5c0860615be9e310958ab81d032b81677f68de03c2c30a88a42be20870aa678d7cf2a952d25715a7f7520425fac34a69a6351426df5d8b2105c668d64316bb62cd6b3366c40a5408087e88e9e028974c010a7317dacf821d59950a89990e7dfd1abe48f985dd28f1e9246b5d73ef84f38c766c84d04bb94336e85920d2e036194d729e6795ddd75aa94b6996b73ea6ce3e4b43d5f53fcf54b51af0566fbfb2f7b4655ae8f9893e68e0bf7eb7b28996a2138c31bef296e9fd6f10219ce3f98a7a1253513fa57efa2c8ed654bd1d753d761de2f21250c6fbb12580d60366c0088346c2043432126708afc2a79ff1a48d16ccbdc8a8502fe055a67946f4c91a95a644cca209653f92a87349d75d70ea3670464c6e607c28fdeacfa0615fa8f750f9e4ae426db86122ad2522c696b62b27cdfba3f11efbaf04d12322f29cdcc2d336a5365360740215a5a90562630ee09aff1e887cc1fd762dc7498227983bbc8e2047f7244e369fc6107de6cf6c11138174f3eec1f0edee199b3f78a72d3967d2b72ff9992e2e086d6c91aa5cb221c0d4cb44267426205cd6d108836082f18b9508cf50d479a136be56d4f0ea7a23148c2b89fe85b76716269fef5313b6680fbae8287b143640f6b71babf68a56d1a17843d0e4c8dd1e1b481f29f4eae52cd58634b69a4aaded9dde9830a39fbcec7c10161a6c4c9f8b970fd76a5384dd8882de466b27c4f3762f159b1ecd41f4ea4c07e46c37ccd258d7b06483718346cb7b04fd182cfa9cbbaa6981bc585eda17e9a7305e622f59ecf4899ce75bc671548d3c9657326f7256dcb1677e27be213f2fbe035040dab688ae916d089fbbb30143adf7077ee9d8abe186c351019f2bc3bd240d8925fae61240276b3b5fee401678a1fd669c419447029510ed449da1f184d179ec431f788cb92a7233f9819fc8dc22a137788d39307465df50916d41ab88d897124368ae48235418ecdf7a8389a112a7ead1f70b958f080fc35ab087a6ec03465e9400e481fa39ed0404175d3607bac5b66f4b5dbbf576f26b938aa223d3a3c480fa703fedbcf293b321fa0f7c9f74c47b74554528c900f097e80a36661e25f2d29de5b689602d85ab406925ed75c61938bd76725153043e3bd82ea0bb09f221df0b3f4a62b75c8e01935bc59a206deef26296626b53fc385e8efab815e2a3085420dabfa1363158e1c51b883bd5d602cff24940f51a5605b6e0fd2b9e37b4f44376df6600a8cb5563b361482214b608bbcb92b34834ed4c8d02f5a56c3e459ca157ba3c434cd4b832dfe07964c4ba77b03fa4937ba15fd378955d8f8062db402ab33a8aaf5d3cae61782aa9fd39a91f8e37919e4e0f33d1febc4b8b970a150595acc2e5f9ae2b47876b88eaef78a3323ff7c32fedef66cb9860b6381d0bd3ffec2b956bba92c77f75cb157b2db9db731554731176ab13c6849d9c1d2309cafec3012bbc5c4f69ef43aa9e734620064d6de7d326ad417cd87b35963bc766b897fe009b958d99722d3225bd5a75423ea8bc2ab92ce840508c32a1504841aa36885a3f0222fa7b2a678ce26b833af4280f2f181351efb7d2502623b906d443ba423a9cc5a218a67fd9763926c9a7a234cc203d129a11692988aec28e7832ca44156beb247ea7d1d0d4a854744a32a8d59ccf10c91119f5b453e0f1011fa922c80bb78bf62c410c0e687333495ed32d5ae3bf148ce56b36218eb000a3ed6722463245891da3de757b6f30ecfc620439087ca1d6400ae88fbf198b250d796ec0f290765e6f4fe9186299c519007f1540ad0a777964c5e01f711810e30dc0040551eeb67d03bc34cbc300a6fe2125be35b0b4d0bb0dc04c645f2d49f331455f496664e26ecc5520e72f80dc9293cd42812c6e07495d578b048bdec1bdc7e12e1907bea32c6aa6e9dbd303ad2cb0cce7b66fb2fcaf852bebfa6bc14f9719d2a15fe6fbad14cf9db11c3c7d909049a77b9b5cf200b00e16f51ce5bbb1a4d9e2d39ac414d75f8874526df82b1b0a8828999fb83778014d90d2a40a2f63a20c892cd6b029bcaacf6b484a4e9618fc793cf57f2498fd01cbeb479811c449715fe79587229d599e7a8c8d378c84411249c6021d2a02fed83c66d7cbc20872269168a14ad6a9d35c138456bd48f2f96c9f713e2937a2d01af2eaf049ecda2f22a980e1f081d7beb10414231cced2903b8d0bf9ad24e025481b51cb689cc1bcf18ab930d43a456092a1076f77ace799d2de20be037ca55ca59dba4487b3c7e192cbb1d8158018999cb518e9528301a9d639f59b0a8d1c13163de151fda157a04a49d3d5b1b433b4286ce27a55eaaf6cee0a5ff2a8ad54e3813b7cde2df4b8b326cb100d33335bf29b469cb0684a17e06eff4f241142803e918c71b5a2f92acc6b52cad3d02713767a23480bfd0b9612cf25477d55e6df41d0fbbf231a9a74b9d1034e7fafc25e34c3a3e492c77288fe6f3b078aca5442db6b398bf6b7bf3a47cf8b7b90463395ed2257e438a8a06a5de670c41076e6a5b99d6e2c790b1029e3fa8b49930635ee2dc64734f7ffb2"}}, @etimer_thresh={0x8, 0xc, 0xa6b}]}, 0x1150}, 0x1, 0x0, 0x0, 0x1}, 0x800) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0)={0x0}, &(0x7f0000006800)=0xc) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000400)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000440)={r7}) r8 = dup(r5) ioctl$EVIOCGABS3F(r8, 0x8018457f, &(0x7f0000000080)=""/88) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r8, 0x111, 0x4, 0x1, 0x4) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x400, 0x0) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000580)={0x100000, &(0x7f0000000380), 0x3, r9, 0x1}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000480)) ptrace$getsig(0x4202, r4, 0xc22, &(0x7f0000000240)) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3}]}}) getsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000100)=""/127, &(0x7f00000001c0)=0x7f) r10 = add_key$user(&(0x7f0000001cc0)='user\x00', &(0x7f0000001d40)={'syz', 0x3}, &(0x7f0000001d80)="15fd4756c26f0809856684eec2e9b846da8334a39d336aa9590d8fc2afd65b640eaed14b46f40d9139a23aa450f2d1a13c460cd5a8502e692bd0e5aca837754c88a5a7567c383a80438224c3fca60f4377bf5b2d2ba1c7a6645193f4106eaddb5f982b0403787ee9dca2c20f43da99017782232cd7510ea14ede2ca263e08bf9eee2db44cff8241a497eab973bb2298843d8040d6a709d9ac09fa3508909b676c8a128265d3781c9b79e32f0", 0xac, 0xfffffffffffffff8) r11 = add_key$keyring(&(0x7f0000001e40)='keyring\x00', &(0x7f0000001e80)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$reject(0x13, r10, 0x3f, 0x7, r11) connect(r1, &(0x7f0000000200)=@x25={0x9, @null=' \x00'}, 0x80) 15:50:56 executing program 2: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:56 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') 15:50:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0xb}}}, 0x1c}}, 0x0) 15:50:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x300}) 15:50:56 executing program 2: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x28040, 0x0) 15:50:57 executing program 2: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x3}}}, 0x1c}}, 0x0) 15:50:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400400, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x50170) 15:50:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x48}) 15:50:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) [ 475.642410] mmap: syz-executor5 (31805) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:50:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0xf}}}, 0x1c}}, 0x0) 15:50:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x3ffffffffffd, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000000)={0x0, 0x8, 0x8000000, {}, 0xfffffffffffffffc}) 15:50:57 executing program 1: r0 = gettid() r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1004}}, 0x20) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20a000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r4, r5}}, 0x18) r6 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x9) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x6800000000000000}) 15:50:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0xc3, {}, 0x0, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) clock_getres(0x3, &(0x7f0000000300)) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f0000000080)={0x100, 0xb, 0x4, 0x0, {}, {0x5, 0x0, 0xf84f, 0x1000, 0x10000, 0x80000000, "ac06802a"}, 0x3, 0x1, @userptr=0x2, 0x4}) 15:50:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x5}}}, 0x1c}}, 0x0) 15:50:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x8f\xce\xa7;\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0xfdfdffff00000000}) 15:50:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, 0x0) 15:50:58 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, 0x9}) 15:50:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0xffffff1f}}}, 0x1c}}, 0x0) 15:50:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, 0x0) 15:50:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\xff\xff\xfd\xfd\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x40000000}) 15:50:58 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0245629, &(0x7f0000000040)={0x0, 0x2, 0x853, [], &(0x7f0000000000)=0x9e}) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0xffff8001}}}, 0x1c}}, 0x0) 15:50:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x7, 0xfffffffffffffffe, "ed7de37ce4eb8bf25b8aa1649246dda5c05458dce5512681c74857640ce25a91a2f0ca7bc5f4a5211ed29a6f2c7fd11a0f76661ff1cccac735e6ef081675fb5852431494f1e3f9248c693c415f72a79494d34e2516d02ddebbd862be99bc1b1738bf84b6187aa4ebbcbe4256e0b540b2d4f0f0856bb3c41326446b0217a1029ff30a63be24cb5dd267a07f2f61bbb2be632edef77adce3f7b8a87df0fe2a330ce109d493ae0065ae349349151d2a24794813aaccdc0c3b76bb35fe0ac795834836b95259178da66040a84ad07bdadc45b7f56624f9ec10b8fc44552c42d469c95cb122b47c4cbfa1a5648989976a0b38b7a44fc698656d387e762a7018830186", 0xc7, 0x1000, 0x2, 0x100, 0x101, 0x40, 0x4}, r2}}, 0x120) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x1) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) 15:50:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, 0x0) 15:50:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x8f\xce\xa7;\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x4, 0x9}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x650002) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000001c0)={[], 0xb03, 0x0, 0x9, 0x0, 0x1000, 0x0, 0x15000, [], 0x80000000}) 15:50:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x4109}}}, 0x1c}}, 0x0) 15:50:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) 15:50:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x4800}) 15:50:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x0f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x7, 0x0, 0x0, 'queue1\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = dup(r0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f00000000c0)) r2 = dup(r0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000040)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, [{}]}, 0x60) 15:50:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x4}}}, 0x1c}}, 0x0) 15:50:59 executing program 1: r0 = gettid() r1 = socket(0x5, 0x2, 0x5) r2 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)=0x1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8100, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0445609, &(0x7f0000000080)={0x26, 0x0, 0x4, 0x80000000, {0x77359400}, {0x7, 0x0, 0x5c, 0x6, 0x1, 0x1, "dd62fdd2"}, 0x401, 0x2, @fd=r1, 0x4}) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:50:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) 15:50:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x0f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x1f00}) 15:50:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x8, 0x1, 0x10001}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 15:50:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x6}}}, 0x1c}}, 0x0) 15:50:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0;\xa7\xce\x8f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:50:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x500}) 15:50:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) 15:50:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x400b}}}, 0x1c}}, 0x0) 15:50:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x2, 0x111200) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x4, 'queue1\x00'}) unshare(0x400) r2 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="210000000100000001010000eebad6211008eca7eb37f4e8185526dcb8e2d6f7e98f705c144f720100950947d5"]) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x8, 0x1, 0x6, 'queue1\x00', 0x8b94}) 15:50:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x0f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:00 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:51:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x800) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0xf499, 0x100000000, 0x3, 'queue1\x00', 0x75d}) ioctl$KDGETMODE(r2, 0x4b3b, 0x0) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:51:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x8}}}, 0x1c}}, 0x0) 15:51:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0xfffffffffffffffe}) 15:51:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x4c00}) 15:51:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x4102}}}, 0x1c}}, 0x0) 15:51:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x0f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0xffffffff00000000}) 15:51:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x800) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0xf499, 0x100000000, 0x3, 'queue1\x00', 0x75d}) ioctl$KDGETMODE(r2, 0x4b3b, 0x0) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:51:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) 15:51:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x4107}}}, 0x1c}}, 0x0) 15:51:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x4800000000000000}) 15:51:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\xfd\xfd\xff\xff\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x800) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0xf499, 0x100000000, 0x3, 'queue1\x00', 0x75d}) ioctl$KDGETMODE(r2, 0x4b3b, 0x0) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:51:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x10001, 0x220042) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:51:01 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x1) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/7, 0x7}, {&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000180)=""/49, 0x31}, {&(0x7f0000000200)=""/134, 0x86}, {&(0x7f00000002c0)=""/109, 0x6d}], 0x5}, 0x9}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000380)=""/14, 0xe}, {&(0x7f00000003c0)=""/96, 0x60}, {&(0x7f00000005c0)=""/83, 0x53}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x4, &(0x7f0000001680)=""/83, 0x53}, 0x80}, {{&(0x7f0000001700)=@ax25={{}, [@bcast, @bcast, @bcast, @bcast, @null, @bcast, @default, @null]}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001780)=""/196, 0xc4}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/11, 0xb}, {&(0x7f0000001900)=""/209, 0xd1}], 0x4, &(0x7f0000001a40)=""/63, 0x3f}, 0x1}, {{&(0x7f0000001a80)=@hci, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001b00)=""/160, 0xa0}, {&(0x7f0000001bc0)=""/164, 0xa4}, {&(0x7f0000001c80)=""/116, 0x74}, {&(0x7f0000001d00)=""/81, 0x51}, {&(0x7f0000001d80)=""/173, 0xad}, {&(0x7f0000001e40)=""/185, 0xb9}], 0x6, &(0x7f0000001f40)=""/50, 0x32}, 0x7ff}, {{&(0x7f0000001f80)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000004100)=[{&(0x7f0000002000)=""/207, 0xcf}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3, &(0x7f0000004140)=""/85, 0x55}, 0xffffffff80000000}, {{&(0x7f00000041c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000004400)=[{&(0x7f0000004240)=""/76, 0x4c}, {&(0x7f00000042c0)=""/97, 0x61}, {&(0x7f0000004340)=""/20, 0x14}, {&(0x7f0000004380)=""/70, 0x46}], 0x4, &(0x7f0000004440)=""/97, 0x61}, 0x5}, {{&(0x7f00000044c0)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f0000004540)=""/82, 0x52}, {&(0x7f00000045c0)=""/17, 0x11}, {&(0x7f0000004600)=""/14, 0xe}], 0x3, &(0x7f0000004680)=""/183, 0xb7}, 0x5}], 0x7, 0x2, &(0x7f0000004840)={0x77359400}) recvmsg$kcm(r1, &(0x7f0000004dc0)={&(0x7f0000004880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004900)}, {&(0x7f0000004940)=""/23, 0x17}, {&(0x7f0000004980)=""/35, 0x23}, {&(0x7f00000049c0)=""/148, 0x94}, {&(0x7f0000004a80)=""/131, 0x83}, {&(0x7f0000004b40)=""/92, 0x5c}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, &(0x7f0000004cc0)=""/224, 0xe0}, 0x40000040) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000001880), 0x4) getrlimit(0x3, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000080)={0x2, 0x7, 0xfffffffffffffff8}) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) 15:51:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x300}}}, 0x1c}}, 0x0) 15:51:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xfffffff0}}}, 0x1c}}, 0x0) 15:51:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\xff\xff\xfd\xfd', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x74000000}) 15:51:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7, 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:51:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x800) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0xf499, 0x100000000, 0x3, 'queue1\x00', 0x75d}) ioctl$KDGETMODE(r2, 0x4b3b, 0x0) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc) 15:51:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x0f', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x841) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:51:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x400300}}}, 0x1c}}, 0x0) 15:51:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0xf499, 0x100000000, 0x3, 'queue1\x00', 0x75d}) ioctl$KDGETMODE(r1, 0x4b3b, 0x0) 15:51:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\xff\xff\xfd\xfd\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x6800}) 15:51:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0xc}, @rand_addr=0x6da}, 0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)={0x0, 0x0, 0x0, {r2, r3+10000000}}) 15:51:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x6000000000000000}}}, 0x1c}}, 0x0) 15:51:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x8f\xce\xa7;\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0xf499, 0x100000000, 0x3, 'queue1\x00', 0x75d}) 15:51:02 executing program 1: r0 = gettid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20201, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000100)=0x47, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x113, 0x1000}}, 0x20) syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x400000) 15:51:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf0ffff}}}, 0x1c}}, 0x0) 15:51:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x0f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:51:02 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x80040) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:51:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x700}) 15:51:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\xfd\xfd\xff\xff\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf0}}}, 0x1c}}, 0x0) 15:51:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x800) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 15:51:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) 15:51:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x3000000}) 15:51:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x0f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:51:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x10}}}, 0x1c}}, 0x0) 15:51:03 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/tcp\x00') exit(0x5) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') process_vm_writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/45, 0x2d}, {&(0x7f0000000200)=""/120, 0x78}], 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000340)=""/9, 0x9}, {&(0x7f0000000380)=""/6, 0x6}], 0x3, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x9) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e20, @empty}, 0x0, 0x0, 0x0, 0x0, 0xc1c6, &(0x7f00000000c0)='teql0\x00', 0x80000000, 0x0, 0x1}) 15:51:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000380)) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x2, 0x100000001, 0x6]}, 0xa) 15:51:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xffffffa1}}}, 0x1c}}, 0x0) 15:51:03 executing program 2: syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:51:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x0f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:03 executing program 5 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x4000000}) 15:51:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x2}}}, 0x1c}}, 0x0) 15:51:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:51:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00;\xa7\xce\x8f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x3000000000000}}}, 0x1c}}, 0x0) 15:51:04 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') exit(0x9) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000005c0)="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") 15:51:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:51:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x4c}) 15:51:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x8f\xce\xa7;', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x8000000}}}, 0x1c}}, 0x0) 15:51:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:04 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 15:51:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xfcffffff}}}, 0x1c}}, 0x0) 15:51:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x8f\xce\xa7', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x4000000000000000}) 15:51:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x34000}}}, 0x1c}}, 0x0) 15:51:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:05 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:51:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 15:51:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x2000000}) 15:51:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 15:51:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\xff\xff\xfd\xfd\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x800000000000000}}}, 0x1c}}, 0x0) 15:51:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x6c00}) 15:51:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x8f\xce\xa7;\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 15:51:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 15:51:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xa1ffffff00000000}}}, 0x1c}}, 0x0) 15:51:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x0f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x7400}) 15:51:06 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='pagemap\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) exit(0x1) getpgrp(r0) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000530b6db2be74e93e58c1195976662281a2aa14c213c803f2400cfcd427ed43345c925180f526383f07f21b9372f1448a0849ed487806076f9f7ba795f767d9c73875773314811293a5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) 15:51:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x0f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf00000000000000}}}, 0x1c}}, 0x0) 15:51:06 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:51:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x4}) [ 484.793271] FAULT_INJECTION: forcing a failure. [ 484.793271] name failslab, interval 1, probability 0, space 0, times 0 [ 484.831335] CPU: 1 PID: 32351 Comm: syz-executor2 Not tainted 4.20.0 #290 [ 484.838307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.847665] Call Trace: [ 484.850290] dump_stack+0x1d3/0x2c6 [ 484.853943] ? dump_stack_print_info.cold.1+0x20/0x20 [ 484.853981] ? debug_smp_processor_id+0x1c/0x20 [ 484.854010] ? perf_trace_lock+0x14d/0x7a0 [ 484.863863] should_fail.cold.4+0xa/0x17 [ 484.863884] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 484.863901] ? check_preemption_disabled+0x48/0x280 [ 484.863928] ? perf_trace_lock+0x14d/0x7a0 [ 484.886539] ? graph_lock+0x270/0x270 [ 484.890377] ? kasan_check_write+0x14/0x20 [ 484.894631] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 484.899611] ? find_held_lock+0x36/0x1c0 [ 484.903696] ? __lock_is_held+0xb5/0x140 [ 484.907770] ? __jbd2_journal_remove_checkpoint+0x7c8/0x8c0 [ 484.913522] ? ___might_sleep+0x1ed/0x300 [ 484.917694] ? arch_local_save_flags+0x40/0x40 [ 484.922308] __should_failslab+0x124/0x180 [ 484.926572] should_failslab+0x9/0x14 [ 484.930393] __kmalloc+0x2e0/0x770 [ 484.933950] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 484.939515] ? x25_asy_open_tty+0x32a/0x7e7 [ 484.939537] x25_asy_open_tty+0x32a/0x7e7 [ 484.939565] ? x25_asy_close_tty+0x220/0x220 [ 484.939582] ? up_write+0x7b/0x220 [ 484.939599] ? down_write_nested+0x130/0x130 [ 484.939620] ? down_read+0x120/0x120 [ 484.952485] ? x25_asy_close_tty+0x220/0x220 [ 484.968526] tty_ldisc_open.isra.1+0x8b/0xe0 [ 484.972971] tty_set_ldisc+0x2dc/0x6a0 [ 484.976913] tty_ioctl+0x39d/0x17d0 [ 484.980570] ? tty_vhangup+0x30/0x30 [ 484.984333] ? __fget+0x4d1/0x740 [ 484.987812] ? ksys_dup3+0x680/0x680 [ 484.991543] ? find_held_lock+0x36/0x1c0 [ 484.995638] ? kasan_check_write+0x14/0x20 [ 484.999903] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 485.004851] ? wait_for_completion+0x8a0/0x8a0 [ 485.009481] ? __fget_light+0x2e9/0x430 [ 485.013472] ? fget_raw+0x20/0x20 [ 485.016943] ? __sb_end_write+0xd9/0x110 [ 485.021026] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 485.026589] ? fput+0x130/0x1a0 [ 485.026607] ? do_fast_syscall_32+0x150/0xfb2 [ 485.026630] tty_compat_ioctl+0x89/0x540 [ 485.034384] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 485.034403] ? tty_ioctl+0x17d0/0x17d0 [ 485.034426] __ia32_compat_sys_ioctl+0x20e/0x630 [ 485.052329] do_fast_syscall_32+0x34d/0xfb2 [ 485.056688] ? do_int80_syscall_32+0x890/0x890 [ 485.061711] ? entry_SYSENTER_compat+0x68/0x7f [ 485.066329] ? trace_hardirqs_off_caller+0xbb/0x310 [ 485.066347] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 485.066363] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 485.066381] ? trace_hardirqs_on_caller+0x310/0x310 [ 485.066417] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 485.092375] ? prepare_exit_to_usermode+0x291/0x3b0 [ 485.097426] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 485.097453] entry_SYSENTER_compat+0x70/0x7f [ 485.097467] RIP: 0023:0xf7faaa49 [ 485.097483] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 485.097498] RSP: 002b:00000000f5fa60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 485.136703] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005423 15:51:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\xfd\xfd\xff\xff\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x0f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x60000000}}}, 0x1c}}, 0x0) 15:51:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\xff\xff\xfd', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf9080000}}}, 0x1c}}, 0x0) [ 485.143977] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 485.151258] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 485.158530] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 485.165813] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:51:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00;\xa7\xce\x8f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0xc020660b, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x68000000}) 15:51:07 executing program 2 (fault-call:1 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:51:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xd4, r1, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa70b}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc8f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0xd}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}]}]}, 0xd4}}, 0x4000000) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000001c0)='pagemap\x00') setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000000)=0x81, 0x4) write$FUSE_LK(r3, &(0x7f0000000040)={0x28, 0x0, 0x1, {{0x2c9, 0x5, 0x0, r2}}}, 0x28) exit(0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') 15:51:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x9effffff}}}, 0x1c}}, 0x0) 15:51:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) [ 485.541386] FAULT_INJECTION: forcing a failure. [ 485.541386] name failslab, interval 1, probability 0, space 0, times 0 [ 485.583685] CPU: 1 PID: 32399 Comm: syz-executor2 Not tainted 4.20.0 #290 [ 485.590656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.600014] Call Trace: [ 485.602622] dump_stack+0x1d3/0x2c6 [ 485.606270] ? dump_stack_print_info.cold.1+0x20/0x20 [ 485.611481] ? debug_smp_processor_id+0x1c/0x20 [ 485.616166] ? perf_trace_lock+0x14d/0x7a0 [ 485.620416] should_fail.cold.4+0xa/0x17 [ 485.624493] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 485.629621] ? save_stack+0x43/0xd0 [ 485.633263] ? kasan_kmalloc+0xc7/0xe0 [ 485.637202] ? __kmalloc+0x15b/0x770 [ 485.640949] ? x25_asy_open_tty+0x32a/0x7e7 [ 485.645286] ? tty_ldisc_open.isra.1+0x8b/0xe0 [ 485.649875] ? graph_lock+0x270/0x270 [ 485.653685] ? __ia32_compat_sys_ioctl+0x20e/0x630 [ 485.658626] ? entry_SYSENTER_compat+0x70/0x7f [ 485.663223] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 485.668172] ? find_held_lock+0x36/0x1c0 [ 485.672250] ? __lock_is_held+0xb5/0x140 [ 485.676331] ? ___might_sleep+0x1ed/0x300 [ 485.680505] ? arch_local_save_flags+0x40/0x40 [ 485.685134] __should_failslab+0x124/0x180 [ 485.689383] should_failslab+0x9/0x14 [ 485.693192] __kmalloc+0x2e0/0x770 [ 485.696753] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 485.702305] ? x25_asy_open_tty+0x372/0x7e7 [ 485.706665] x25_asy_open_tty+0x372/0x7e7 [ 485.710848] ? x25_asy_close_tty+0x220/0x220 [ 485.715299] ? up_write+0x7b/0x220 [ 485.718858] ? down_write_nested+0x130/0x130 [ 485.723291] ? down_read+0x120/0x120 [ 485.727041] ? x25_asy_close_tty+0x220/0x220 [ 485.731464] tty_ldisc_open.isra.1+0x8b/0xe0 [ 485.735893] tty_set_ldisc+0x2dc/0x6a0 [ 485.739802] tty_ioctl+0x39d/0x17d0 [ 485.743448] ? tty_vhangup+0x30/0x30 [ 485.747183] ? __fget+0x4d1/0x740 [ 485.750680] ? ksys_dup3+0x680/0x680 [ 485.754404] ? find_held_lock+0x36/0x1c0 [ 485.758480] ? kasan_check_write+0x14/0x20 [ 485.762727] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 485.767674] ? wait_for_completion+0x8a0/0x8a0 [ 485.772289] ? __fget_light+0x2e9/0x430 [ 485.776282] ? fget_raw+0x20/0x20 [ 485.779761] ? __sb_end_write+0xd9/0x110 [ 485.783837] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 485.789425] ? fput+0x130/0x1a0 [ 485.792760] ? do_fast_syscall_32+0x150/0xfb2 [ 485.797279] tty_compat_ioctl+0x89/0x540 [ 485.801353] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 485.806572] ? tty_ioctl+0x17d0/0x17d0 [ 485.810474] __ia32_compat_sys_ioctl+0x20e/0x630 [ 485.815249] do_fast_syscall_32+0x34d/0xfb2 [ 485.819598] ? do_int80_syscall_32+0x890/0x890 [ 485.824199] ? entry_SYSENTER_compat+0x68/0x7f [ 485.828803] ? trace_hardirqs_off_caller+0xbb/0x310 [ 485.833835] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 485.838703] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 485.843575] ? trace_hardirqs_on_caller+0x310/0x310 [ 485.848608] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 485.853635] ? prepare_exit_to_usermode+0x291/0x3b0 [ 485.858673] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 485.863535] entry_SYSENTER_compat+0x70/0x7f [ 485.867979] RIP: 0023:0xf7faaa49 15:51:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf0ffffff}}}, 0x1c}}, 0x0) 15:51:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\xfd\xfd\xff\xff\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x8f\xce', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\xff\xff', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:51:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x0f\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) [ 485.871363] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 485.890287] RSP: 002b:00000000f5fa60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 485.898005] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005423 [ 485.905301] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 485.912602] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 485.919900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 485.927171] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:51:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, 0x2, {}, 0x0, 0x1000000}) [ 485.934704] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 486.054099] ================================================================== [ 486.061665] BUG: KASAN: double-free or invalid-free in x25_asy_free+0x37/0x140 [ 486.069042] [ 486.070688] CPU: 0 PID: 32399 Comm: syz-executor2 Not tainted 4.20.0 #290 [ 486.077618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.086985] Call Trace: [ 486.089615] dump_stack+0x1d3/0x2c6 [ 486.093268] ? dump_stack_print_info.cold.1+0x20/0x20 [ 486.098469] ? printk+0xa7/0xcf [ 486.101762] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 486.106582] ? debug_check_no_obj_freed+0x305/0x58d [ 486.111626] print_address_description.cold.8+0x9/0x1ff [ 486.117047] ? x25_asy_free+0x37/0x140 [ 486.120953] kasan_report_invalid_free+0x64/0xa0 [ 486.125724] ? x25_asy_free+0x37/0x140 [ 486.129628] __kasan_slab_free+0x13a/0x150 [ 486.133877] ? x25_asy_free+0x37/0x140 [ 486.137786] kasan_slab_free+0xe/0x10 [ 486.141619] kfree+0xcf/0x230 [ 486.144755] x25_asy_free+0x37/0x140 [ 486.148479] x25_asy_open_tty+0x6ad/0x7e7 [ 486.152654] ? x25_asy_close_tty+0x220/0x220 [ 486.157091] ? up_write+0x7b/0x220 [ 486.160639] ? down_write_nested+0x130/0x130 [ 486.160660] ? down_read+0x120/0x120 [ 486.160679] ? x25_asy_close_tty+0x220/0x220 [ 486.160696] tty_ldisc_open.isra.1+0x8b/0xe0 [ 486.160713] tty_set_ldisc+0x2dc/0x6a0 [ 486.160741] tty_ioctl+0x39d/0x17d0 [ 486.168882] ? tty_vhangup+0x30/0x30 [ 486.168903] ? __fget+0x4d1/0x740 [ 486.168930] ? ksys_dup3+0x680/0x680 [ 486.196083] ? find_held_lock+0x36/0x1c0 [ 486.200164] ? kasan_check_write+0x14/0x20 [ 486.204418] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 486.209371] ? wait_for_completion+0x8a0/0x8a0 [ 486.213965] ? __fget_light+0x2e9/0x430 [ 486.217929] ? fget_raw+0x20/0x20 [ 486.221371] ? __sb_end_write+0xd9/0x110 [ 486.225426] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 486.230953] ? fput+0x130/0x1a0 [ 486.234235] ? do_fast_syscall_32+0x150/0xfb2 [ 486.238722] tty_compat_ioctl+0x89/0x540 [ 486.242774] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 486.247954] ? tty_ioctl+0x17d0/0x17d0 [ 486.251869] __ia32_compat_sys_ioctl+0x20e/0x630 [ 486.256628] do_fast_syscall_32+0x34d/0xfb2 [ 486.260955] ? do_int80_syscall_32+0x890/0x890 [ 486.265543] ? entry_SYSENTER_compat+0x68/0x7f [ 486.270127] ? trace_hardirqs_off_caller+0xbb/0x310 [ 486.275133] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.279979] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.284812] ? trace_hardirqs_on_caller+0x310/0x310 [ 486.289845] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 486.294863] ? prepare_exit_to_usermode+0x291/0x3b0 [ 486.299870] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.304716] entry_SYSENTER_compat+0x70/0x7f [ 486.309123] RIP: 0023:0xf7faaa49 [ 486.312588] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 486.331507] RSP: 002b:00000000f5fa60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 486.339198] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005423 [ 486.346455] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 486.353723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 486.360999] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 486.368288] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 486.375599] [ 486.377233] Allocated by task 32399: [ 486.380955] save_stack+0x43/0xd0 [ 486.380969] kasan_kmalloc+0xc7/0xe0 [ 486.380985] __kmalloc+0x15b/0x770 [ 486.380998] x25_asy_open_tty+0x32a/0x7e7 [ 486.381012] tty_ldisc_open.isra.1+0x8b/0xe0 [ 486.381025] tty_set_ldisc+0x2dc/0x6a0 [ 486.381039] tty_ioctl+0x39d/0x17d0 [ 486.381058] tty_compat_ioctl+0x89/0x540 [ 486.411826] __ia32_compat_sys_ioctl+0x20e/0x630 [ 486.416622] do_fast_syscall_32+0x34d/0xfb2 [ 486.420956] entry_SYSENTER_compat+0x70/0x7f [ 486.425389] [ 486.427046] Freed by task 32399: [ 486.430419] save_stack+0x43/0xd0 [ 486.433871] __kasan_slab_free+0x102/0x150 [ 486.438094] kasan_slab_free+0xe/0x10 [ 486.441876] kfree+0xcf/0x230 [ 486.444962] x25_asy_open_tty+0x6a0/0x7e7 [ 486.449090] tty_ldisc_open.isra.1+0x8b/0xe0 [ 486.453485] tty_set_ldisc+0x2dc/0x6a0 [ 486.457353] tty_ioctl+0x39d/0x17d0 [ 486.460964] tty_compat_ioctl+0x89/0x540 [ 486.465010] __ia32_compat_sys_ioctl+0x20e/0x630 [ 486.469752] do_fast_syscall_32+0x34d/0xfb2 [ 486.474057] entry_SYSENTER_compat+0x70/0x7f [ 486.478440] [ 486.480064] The buggy address belongs to the object at ffff8881c4d4db40 [ 486.480064] which belongs to the cache kmalloc-1k of size 1024 [ 486.492707] The buggy address is located 0 bytes inside of [ 486.492707] 1024-byte region [ffff8881c4d4db40, ffff8881c4d4df40) [ 486.504500] The buggy address belongs to the page: [ 486.509444] page:ffffea0007135300 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0xffff8881c4d4d6c0 compound_mapcount: 0 [ 486.520699] flags: 0x2fffc0000010200(slab|head) [ 486.525358] raw: 02fffc0000010200 ffffea00074b4488 ffffea000748f608 ffff8881da800ac0 [ 486.533223] raw: ffff8881c4d4d6c0 ffff8881c4d4c040 0000000100000004 0000000000000000 [ 486.541129] page dumped because: kasan: bad access detected [ 486.546820] [ 486.548424] Memory state around the buggy address: [ 486.553334] ffff8881c4d4da00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 486.560676] ffff8881c4d4da80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 486.568022] >ffff8881c4d4db00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 486.575408] ^ [ 486.580854] ffff8881c4d4db80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 486.588223] ffff8881c4d4dc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 486.595571] ================================================================== [ 486.602911] Disabling lock debugging due to kernel taint [ 486.608337] Kernel panic - not syncing: panic_on_warn set ... [ 486.614206] CPU: 0 PID: 32399 Comm: syz-executor2 Tainted: G B 4.20.0 #290 [ 486.622502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.631869] Call Trace: [ 486.634446] dump_stack+0x1d3/0x2c6 [ 486.638055] ? dump_stack_print_info.cold.1+0x20/0x20 [ 486.643247] ? x25_asy_data_transmit+0x620/0x6e0 [ 486.647984] panic+0x2ad/0x55c [ 486.651166] ? add_taint.cold.5+0x16/0x16 [ 486.655295] ? add_taint.cold.5+0x5/0x16 [ 486.659335] ? trace_hardirqs_off+0xaf/0x310 [ 486.663727] ? x25_asy_free+0x37/0x140 [ 486.667598] kasan_end_report+0x47/0x4f [ 486.671568] kasan_report_invalid_free+0x81/0xa0 [ 486.676306] ? x25_asy_free+0x37/0x140 [ 486.680174] __kasan_slab_free+0x13a/0x150 [ 486.684393] ? x25_asy_free+0x37/0x140 [ 486.688264] kasan_slab_free+0xe/0x10 [ 486.692061] kfree+0xcf/0x230 [ 486.695151] x25_asy_free+0x37/0x140 [ 486.698847] x25_asy_open_tty+0x6ad/0x7e7 [ 486.702977] ? x25_asy_close_tty+0x220/0x220 [ 486.707368] ? up_write+0x7b/0x220 [ 486.710903] ? down_write_nested+0x130/0x130 [ 486.715307] ? down_read+0x120/0x120 [ 486.719005] ? x25_asy_close_tty+0x220/0x220 [ 486.723395] tty_ldisc_open.isra.1+0x8b/0xe0 [ 486.727786] tty_set_ldisc+0x2dc/0x6a0 [ 486.731661] tty_ioctl+0x39d/0x17d0 [ 486.735272] ? tty_vhangup+0x30/0x30 [ 486.738969] ? __fget+0x4d1/0x740 [ 486.742408] ? ksys_dup3+0x680/0x680 [ 486.746100] ? find_held_lock+0x36/0x1c0 [ 486.750141] ? kasan_check_write+0x14/0x20 [ 486.754382] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 486.759294] ? wait_for_completion+0x8a0/0x8a0 [ 486.763868] ? __fget_light+0x2e9/0x430 [ 486.767828] ? fget_raw+0x20/0x20 [ 486.771264] ? __sb_end_write+0xd9/0x110 [ 486.775310] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 486.780828] ? fput+0x130/0x1a0 [ 486.784090] ? do_fast_syscall_32+0x150/0xfb2 [ 486.788579] tty_compat_ioctl+0x89/0x540 [ 486.792641] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 486.797813] ? tty_ioctl+0x17d0/0x17d0 [ 486.801686] __ia32_compat_sys_ioctl+0x20e/0x630 [ 486.806427] do_fast_syscall_32+0x34d/0xfb2 [ 486.810732] ? do_int80_syscall_32+0x890/0x890 [ 486.815310] ? entry_SYSENTER_compat+0x68/0x7f [ 486.819890] ? trace_hardirqs_off_caller+0xbb/0x310 [ 486.824892] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.829716] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.834543] ? trace_hardirqs_on_caller+0x310/0x310 [ 486.839557] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 486.844569] ? prepare_exit_to_usermode+0x291/0x3b0 [ 486.849577] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.854407] entry_SYSENTER_compat+0x70/0x7f [ 486.858809] RIP: 0023:0xf7faaa49 [ 486.862159] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 486.881042] RSP: 002b:00000000f5fa60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 486.888730] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005423 [ 486.895980] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 486.903245] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 486.910496] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 486.917752] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 486.925941] Kernel Offset: disabled [ 486.929591] Rebooting in 86400 seconds..