11fefd2ff532819be4417cbdb5a2d43eb889a1e661a9762c6851bc2b7b4b06a07348e556e7646eb3df8154f41de273b5390c4c729d4a30004dac26eb34ec0172e49c07987c335d188f71f1cc7ef109ca02a8ff9eada1f721"}, 0x8b) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:11 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:11 executing program 5: 09:30:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e00550058002000200020002000200020002000200020000c0020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:11 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x4) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) r2 = getpgrp(r1) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x200400) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) kcmp(r1, r2, 0x7, r3, r4) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:11 executing program 5: 09:30:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e00550058002000200020002000200020002000200020000d0020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000300020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a0") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:14 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200040, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000140)={0x7, 0x8}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000040)=0x5e) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:14 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x20002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 09:30:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x80000005) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x8000, 0x1) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140), 0x2000001d, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020000a004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:14 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:14 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x20002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 09:30:14 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000040)='attr/exec\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x40) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000140)=""/240) 09:30:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020000b004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020000c004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:14 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$VT_DISALLOCATE(r1, 0x5608) 09:30:15 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = semget(0x2, 0x2, 0x1) semop(r1, &(0x7f0000000000)=[{0x4, 0x9, 0x1000}, {0x1, 0xff, 0x1000}, {0x3, 0x9, 0x1000}, {0x7, 0xffffffffffffff81, 0x800}, {0x7, 0xec, 0x800}, {0x0, 0x200, 0x1000}, {0x0, 0x1, 0x1000}, {0x3, 0x2, 0x800}], 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x4000) sendto$unix(r2, &(0x7f0000000080)="56f58f63b64a7a2a740d647cdb8c3ef4bbc42eaea66d5dd8b9be4b5a2d19332e861c7b4758b54b17a983f2da0fe5afabccc693148cc756", 0x37, 0x40, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000000)={0x80}) 09:30:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020000d004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mq_unlink(&(0x7f0000000040)='\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)=0x200) 09:30:17 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$getsig(0x4202, r0, 0x10000, &(0x7f0000000000)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:17 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') sched_setscheduler(0x0, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 09:30:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200220004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200320004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@numtail='nonumtail=0'}, {@shortname_mixed='shortname=mixed'}]}) 09:30:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200420004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200520004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1176.680853][ T3634] FAT-fs (loop5): bogus number of reserved sectors [ 1176.708217][ T3634] FAT-fs (loop5): Can't find a valid FAT filesystem 09:30:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000040)={0xd47a, "bb73862a44cdea976a4758e50fb03fb708ff70e18f3acd00733d9b7ecc5e6b89", 0x2, 0x1, 0x4, 0xdcbf0d, 0xe}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) geteuid() close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") [ 1176.793409][ T3639] FAT-fs (loop5): bogus number of reserved sectors [ 1176.832106][ T3639] FAT-fs (loop5): Can't find a valid FAT filesystem 09:30:20 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x19, r0, 0x0, 0x8000000000000000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200620004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:20 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:20 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(0xffffffffffffffff, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="003d94e51d10885e008e7a98c971d8effeac6fb9be2a64b4b7047d81bbff0d3247b97deac143e2521bff524fe03209a593216bcd2089319d10290d5b5b5d85523d180d"], 0x1, 0x0, 0x0) 09:30:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x81, 0x101000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200820004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:20 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:23 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xc7c, 0x200000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0xf, 0xfffffffd, 0x0, 0x4800, 0xffffffffffffff9c}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080)=0x85f, 0x4) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000440)="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") ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000201020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:23 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:23 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000040)="7ea77d6ea270aeb5c883873ceb06dfc822e271345e1589adcbad50e79f783e44e081adbd34213fea9ff8b236cdf3ef0d000275e18dd80f9fe47b371e2708372b329be97d5e0097ff243ff565d69d13504921733c457a4c790235", 0x5a) 09:30:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200030004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:23 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'bridge_slave_0\x00', 0x9}) 09:30:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020003f004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:24 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xe8be, 0x400) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000140)={0xffff, 0x0, 0x535, 0x0, 0x0, [], [], [], 0x8, 0x1}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:24 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020000a004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:24 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:24 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x200000) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000140)) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000280)=[0x1, 0x1], 0x2) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000002c0)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='stack\x00') tkill(r0, 0x20) connect$caif(r1, &(0x7f00000003c0), 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r3, 0x10, &(0x7f0000000500)={&(0x7f0000000400)=""/218, 0xda, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=r4, 0x4) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:24 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x40000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r2, 0x0, 0x3, &(0x7f0000000040)='-#\x00', 0xffffffffffffffff}, 0x30) process_vm_writev(r5, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/70, 0x46}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/23, 0x17}, {&(0x7f0000000400)=""/203, 0xcb}], 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020000b004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020000c004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020000d004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200030004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020024300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020034300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:27 executing program 2: open(0x0, 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020044300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") [ 1185.730989][ T7759] cgroup: fork rejected by pids controller in /syz4 09:30:27 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020054300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:27 executing program 1: clone(0x1204100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x80000000000003, 0x3, 0x0, 0xfffffffffffffffe, 0x8}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x800, 0x40400) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x9, 0x10001, 0xfffffffffffffffc, 0x400, 0x1, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) tkill(r0, 0x4) 09:30:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = msgget$private(0x0, 0x200) msgsnd(r5, &(0x7f0000000040)={0x3, "bf0971c65aa080738171eec473a35ef2a12b6c927500040a16a03ad5fcaab46535caca2eb9c2b5aaeaee2cfb65c50b1e0bc2a598d913f071120a9b30879153bfce098dfabef98f020afd43b99987a81e84c857d603cd958fdfbea6854d3b8ac55c0ba872cd3997f76ffd29777bf272ff7d6f15130627ac02993ddeab6f325ece510c7ab94df3ca3c711757947df6fa225e5d496bee3853530661dadbdf1032b2e245d771d1ac4967a83b161c7eb880"}, 0xb7, 0x800) 09:30:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020064300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:28 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="86539cf23fe27ea02ce750597a639737b4dd1d024ec2dea7527db3cc6258de58", 0x20, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000200)=""/53, 0x35) tkill(r0, 0x1d) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x3, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0xfff, @mcast1, 0x3}}}, &(0x7f0000000300)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e24, @multicast2}}, 0x8000, 0x3d03, 0x3, 0x227f, 0x1}, &(0x7f0000000400)=0x98) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000440)=0xffffffffffffff9c) 09:30:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020084300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:28 executing program 2: open(0x0, 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020104300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:28 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) tkill(r0, 0x20) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4001, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)=0x3) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) fcntl$getown(r1, 0x9) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") [ 1187.192907][ T3916] IPVS: ftp: loaded support on port[0] = 21 09:30:28 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004302440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004303440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:29 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1187.513023][ T3916] chnl_net:caif_netlink_parms(): no params data found 09:30:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004304440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="d9a30000", @ANYRES16=r5, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x81) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") [ 1187.725463][ T3916] bridge0: port 1(bridge_slave_0) entered blocking state [ 1187.746415][ T3916] bridge0: port 1(bridge_slave_0) entered disabled state [ 1187.754480][ T3916] device bridge_slave_0 entered promiscuous mode [ 1187.812859][ T3916] bridge0: port 2(bridge_slave_1) entered blocking state [ 1187.827510][ T3916] bridge0: port 2(bridge_slave_1) entered disabled state [ 1187.849278][ T3916] device bridge_slave_1 entered promiscuous mode 09:30:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004305440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1187.948443][T32012] device bridge_slave_1 left promiscuous mode [ 1187.954695][T32012] bridge0: port 2(bridge_slave_1) entered disabled state [ 1188.017710][T32012] device bridge_slave_0 left promiscuous mode [ 1188.027022][T32012] bridge0: port 1(bridge_slave_0) entered disabled state 09:30:29 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:30 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1188.399561][T32012] device hsr_slave_1 left promiscuous mode [ 1188.465330][T32012] device hsr_slave_0 left promiscuous mode [ 1188.535157][T32012] team0 (unregistering): Port device team_slave_1 removed [ 1188.565337][T32012] team0 (unregistering): Port device team_slave_0 removed [ 1188.594605][T32012] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1188.670014][T32012] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1188.883049][T32012] bond0 (unregistering): Released all slaves [ 1189.006776][ T3916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1189.055914][ T3916] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1189.151998][ T3916] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1189.174023][ T3916] team0: Port device team_slave_0 added [ 1189.182463][ T3916] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1189.194706][ T3916] team0: Port device team_slave_1 added [ 1189.202778][ T3916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1189.214855][ T3916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1189.319388][ T3916] device hsr_slave_0 entered promiscuous mode [ 1189.346780][ T3916] device hsr_slave_1 entered promiscuous mode [ 1189.397000][ T3916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1189.404698][ T3916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1189.433318][ T3916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1189.503714][ T3916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1189.521394][ T3916] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1189.534589][ T3916] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1189.549029][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1189.566058][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1189.578181][ T3916] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1189.584978][ T3916] 8021q: adding VLAN 0 to HW filter on device team0 [ 1189.602942][ T3916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1189.615152][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1189.627463][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1189.635908][ T2817] bridge0: port 1(bridge_slave_0) entered blocking state [ 1189.643022][ T2817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1189.654336][ T3916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1189.663708][T24511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1189.672708][T24511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1189.688321][T24511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1189.702894][T24511] bridge0: port 2(bridge_slave_1) entered blocking state [ 1189.710031][T24511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1189.720770][ T3916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1189.729167][T31327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1189.741380][ T3916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1189.755575][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1189.777502][T31327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1189.793762][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1189.803711][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1189.812602][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1189.832863][ T3916] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1189.851160][ T3916] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1189.861277][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1189.874481][T24511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:30:31 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x4004, &(0x7f0000000340)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030352c6c6f6f73652c73713d3078303030303030303030303030303030342c74696d656f75743d3078303030303030303030303030303164652c72713d3078303030303030303030303030133030362c6e6f6465766d61702c73713d3078303030303030303030303030383030302c646566636f6e746578743d757365725f752c736d61636b66736861743d262c7569643e", @ANYRESDEC=r0, @ANYBLOB=',\x00']) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) ptrace$cont(0x100000018, r1, 0x10000000000000, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) ptrace$setregs(0xf, r1, 0x800, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x206, &(0x7f0000000040)={&(0x7f0000000000)=""/56, 0x38}) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 1189.901221][ T3916] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1189.923905][ T3916] 8021q: adding VLAN 0 to HW filter on device batadv0 09:30:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:31 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(0x0, 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004306440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f033c123f3188a0704465f0902206fe7a161fbf3e16d9d9b5e2313431976b9a63328e1b8f6729cff065f27bacf461d48afc775a0a5e27ddd5b68a68228aa86fc6b9f9c2f61226d182a4fbb3715938ce1eea7501182f5cb055cb5ad6ce22abd28b9ab22a0bee0cf601009d411b8b0000af65dc878cbc416cb5468700000000000000cfc5939c8282e7d6abab008144d2f6e19acbff07b41361d4d955455e99bfb70000000000000000000000000000000000000002000000000000000000000000") ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)) 09:30:31 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004308440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) connect$x25(r1, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004310440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440252004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440352004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:32 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xf}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440452004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:34 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440552004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r0) connect$rose(r1, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:34 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1193.158415][ T26] audit: type=1804 audit(1546680634.775:2827): pid=4045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/26/bus" dev="sda1" ino=16609 res=1 09:30:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440652004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1193.233619][ T26] audit: type=1804 audit(1546680634.805:2828): pid=4045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/26/bus" dev="sda1" ino=16609 res=1 09:30:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440852004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1193.280839][ T26] audit: type=1804 audit(1546680634.805:2829): pid=4045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/26/bus" dev="sda1" ino=16609 res=1 [ 1193.306827][ T26] audit: type=1804 audit(1546680634.805:2830): pid=4045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/26/bus" dev="sda1" ino=16609 res=1 09:30:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300441052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052024f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052034f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:35 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) eventfd2(0x2, 0x80801) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x200, 0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000380)={0x3, [0xa50, 0x0, 0x3]}, &(0x7f00000003c0)=0xa) ptrace$cont(0x1f, r0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0x8, 0xfffffffffffffff8, 0x3, 0xfffffffffffffff4, 0x7}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100221}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r3, @ANYBLOB="000327bd7000fddbdf2510000000180004001400010062726f6164636173742d6c696e6b0000500002000400040008000200ccbb000008000200000000500800010001000100080012000700000008000200050000eb08000200af0f00000800020080070000080001030000000008000100260600000c0006000800010000100000300004001400010062726f6164636173742d6c696e6b00000c000700edff0100000001000c00010073797a3000000000400005003c000200080001000700000008000100040000000800010014000000080001000a000000080002000700000008000200fbffffff080001001f0000002400090008000200ffff0000080001000700000008000100000000000800010003000000"], 0x11c}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) 09:30:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052044f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052054f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:37 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x1, @null, @bpq0='bpq0\x00', 0x9, 'syz1\x00', @bcast, 0xffffffffffffff42, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = epoll_create(0x10001000009) fsetxattr(r3, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f0000000080)=']md5sum\x00', 0x8, 0x2) r5 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r4}, {r2}], 0x2, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x1000000000000000, 0x10000}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r6, 0x9, 0x20}, &(0x7f00000002c0)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:37 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052064f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052084f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052104f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:38 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xf, r0, 0xfffffffffffffffc, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f0223002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="c22fa21266572f78bf1ac6c53911698ac0a9adaac4a5813754541cf1dea0274fa7db216ef0ab1ca447b646e8c7dc5807c90fe660432606af6db08e67d807566f590202d034b6feb2cc6df782502ca2f305032cddcc5a141a515f4139e0f3c3b0958a39b48bf4c3ddca020212dc539461763a26a1", 0xfffffffffffffee6) r2 = epoll_create(0x10001000009) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x5, 0x4) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0x200, 0x9, 0x2026, 0x6, 0xd7269e543ab43e78, 0x7, 0x0, 0x1}}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, [], [{0x6, 0xdc, 0x6, 0x1f, 0x3, 0xfffffffffffff801}, {0x9, 0x7, 0x5, 0x0, 0xfff}], [[], [], [], [], [], [], [], []]}) ppoll(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 09:30:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f024d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:38 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:38 executing program 1: clone(0x280, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:38 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f034d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:38 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f044d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:41 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f054d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:41 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000080)={0x0, 0x6, 0x7f, &(0x7f0000000040)=0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:41 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101180, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000840)={0xc, 0x8, 0xfa00, {&(0x7f00000006c0)}}, 0x10) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x3, r0}) r1 = gettid() wait4(r1, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x142d, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000180)=""/197) tkill(r1, 0x3a) ioctl$int_out(r0, 0x5462, &(0x7f0000000140)) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f00000005c0)={{0x4960, r3, r4, r5, r6, 0x100, 0xfffffffffffffffa}, 0xa43f, 0x8, 0x3, 0x5494d992, r1, r1}) ptrace$cont(0x1000000008000018, r1, 0x0, 0xffffffff) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000640)={0xf9, 0x0, [0x1, 0x8, 0x3b80, 0x7]}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffff80000001}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:41 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4000000000000020) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0xfffffffffffffc01}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, 0x4) ptrace$cont(0x18, r0, 0x25a, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x3, 0x0) 09:30:41 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f064d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:41 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sched_setscheduler(r0, 0x3, &(0x7f0000000000)=0x5b85) ptrace$cont(0xf, r0, 0x0, 0x0) 09:30:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f084d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f104d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:44 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f0023022000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) r1 = epoll_create(0x10001000009) epoll_create(0xb65a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r1}, {}], 0x2, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:44 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d000a00200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d000b00200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:44 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x1, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000140)="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") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = semget(0x1, 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000001180)=0x9) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001140), 0x4) semctl$GETPID(r2, 0x1, 0xb, &(0x7f0000000080)=""/39) 09:30:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d000c00200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1202.920981][ T4283] QAT: Invalid ioctl [ 1202.934514][ T4283] QAT: Invalid ioctl [ 1202.958460][ T4283] QAT: Invalid ioctl 09:30:44 executing program 1: getpid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1202.972741][ T4283] QAT: Invalid ioctl 09:30:44 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d000d00200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:47 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d022000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:47 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d032000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d042000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d052000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d062000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:47 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x4, 0x6, 0x2, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x3, 0x80000000, 0x7ff, 0x1ff, 0x7, 0x34, 0x6, 0x40, 0x40, 0x8, 0x5, 0x7f, 0x2, 0x5, 0x200, 0x0, 0x8, 0x100, 0x2, 0x2, 0x3a699d5c, 0x8, 0xe000000, 0x9, 0x1583, 0x0, 0x10000, 0x6, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x800, 0x1, 0xcf98, 0x4, 0x40, 0x7fffffff, 0xfffffffffffffff8}, r0, 0x3, 0xffffffffffffff9c, 0x8) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = semget$private(0x0, 0x4, 0x14) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000000)=""/185) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d082000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d102000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:50 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='.\x00', &(0x7f0000000080)='useruser$em0keyringGPLproc}proc\x00', &(0x7f0000000140)=',]bdev&system\x00'], &(0x7f00000002c0)=[&(0x7f00000001c0)='em0\x00', &(0x7f0000000200)='-{\x00', &(0x7f0000000240)='system@$/\x00', &(0x7f0000000280)='eth0&):[\x00']) r0 = gettid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x1ff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x20000004206, r0, 0x0, 0x9) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$getsig(0x4202, r0, 0x4, &(0x7f0000000500)) iopl(0x100000000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0xac0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000019c0)=0xe8) sendmsg$kcm(r1, &(0x7f00000020c0)={&(0x7f0000001a00)=@hci={0x1f, r2, 0x1}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001a80)="2c13d2ddebe0695aa853d4582cf0f83105e973665f4e34560f26bb3a8d7de444afa36c02d81f6de1", 0x28}, {&(0x7f0000001ac0)="209f80135a1f46797724fea8e354bb8963d3c5ed795cfc168d49bb37305d3a5acf7fbf362a07744cc2963049efda95df5294565aad3fcafbea4c12d9c38f1eac6863a1cd80f49d0b9197633c759a358a0bc08dfdc16aac200aa330b2228de334dfdc59e125ec17550689dabda5291c5f8f86003dd9de6e406bf44506f68695cd5db32027851ff3b88209fa5608bef12ee9e2ae08f6f8bed10986393c34f16d91ac5aac687760cf1cc459227c0f99264f8f322d0fb31214", 0xb7}, {&(0x7f0000001b80)="e6958aac138de18dc4503df492583cd8aeb8dbc0161fa3525a187462aa530d18906cba62079b7bdeb0c9ea4f1657ec7782e58572d89846061828d177b753b93ba646b0be5fb524394a070953a65a51deffbf11c13fe4fd079d9cc757efed0c0647a19e82e0e49305c36888b86203de543758638e8982e7d35f890d67bfbf73848adc1ddd1f0fa267db4cb4f6f8d64e94974b38332d1226fcda6c8e28b92e57d5f0894a1b590ef3ad5969cc1285e454ca19e8fa9ee81fa6cd522be44b1665196deb0f9652d494942d2a9aa03371dbbdeee6c83d", 0xd3}, {&(0x7f0000001c80)="6ffe70d397225285aec5fea497ed764f169164373ea08b0b86c2f799847649516a6f9d79dcc1a4bbf2fd7510deba9912b6617a7910db7c7645f7023bb324d06c10526deb705c00a4cf1b8277c59e6541b90770", 0x53}, {&(0x7f0000001d00)="07c27876c4416dd562741d8771e3705ba5d95b13a042a6a52b25df5a987b99c1ac3c6e3e2aa9d66a8586d2e914d7ebe2003e10642323eb648b54e96ebd41e4dd41e6f4e34969b1675cd2ba72afec949c8a40eebfbe9100b762e2aed7cc908ff7da251ec2b8e1eb44985a9d204b1ffb5763faaf6e02796961ea4db2a610348bd5a23053557dd3dd05a4bde2b89ad3c5c828132d1001494634f9b89f66047c335898d8fb4ab6dae92c312729eb88d7d96a2e5c28cfc7aa585bf558b710ccf0c8352de41c1101743fcd778110a38e26a1eac096afb6741a2668ab282ec350c365f317aa45ccba1b39fa192898b69f54587e1ce76a8afef9c148f12d20", 0xfb}], 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x210}, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x9, 0x30}, &(0x7f00000003c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000400)={r3, @in={{0x2, 0x4e20, @local}}, 0x5d, 0xfffffffffffffff9, 0x8, 0x7fffffff, 0x48}, &(0x7f00000004c0)=0x98) 09:30:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:50 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:50 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) write(0xffffffffffffffff, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:50 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x4, 0x10d282) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x88000100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffea) r5 = epoll_create(0x10001000009) r6 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r5}, {r3}], 0x2, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000300)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, &(0x7f0000000180)=""/79, 0x4f}, 0x10000) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r4) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d003000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1208.763025][ T26] audit: type=1804 audit(1546680650.375:2831): pid=4377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/34/bus" dev="sda1" ino=16856 res=1 09:30:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d003f00200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:50 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1208.855947][ T26] audit: type=1804 audit(1546680650.375:2832): pid=4377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/34/bus" dev="sda1" ino=16856 res=1 09:30:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d000a00200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d000b00200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d000c00200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write(r0, &(0x7f0000000080)="ecaa02acd0cfffcbf29e9f963f2c780709a1b81b19cdac88ebb7fa40406e17caa3b5a1f415b26f7d01e4eb5c75fb079cc37cb6e962a260caef75ca87b72733aba8bc7ebe5604f0b0fcb5222ce27b482404fa6116fa7bb81e8aaeae920000000000", 0xfffffffffffffeaf) r2 = epoll_create(0x10001000009) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:51 executing program 1: clone(0x12007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:53 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d000d00200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:53 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:53 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x3ff, &(0x7f0000000000)=""/38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000040)={0x0, 0x0, 0x1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") [ 1211.798690][ T26] audit: type=1804 audit(1546680653.415:2833): pid=4444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/35/bus" dev="sda1" ino=16867 res=1 09:30:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d003000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 1211.856231][ T26] audit: type=1804 audit(1546680653.445:2834): pid=4444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/35/bus" dev="sda1" ino=16867 res=1 09:30:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020000a0020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020000b0020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020000c0020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020000d0020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:54 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:54 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:56 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x80000003, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xff, 0xa000) bind$isdn_base(r1, &(0x7f0000000040)={0x22, 0x4, 0x48, 0x3, 0x800}, 0x6) tkill(r0, 0x20) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xf, r0, 0x200000000000, &(0x7f0000000140)="1bb67be8d7b35f5b8b") ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002002200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:56 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000740)={0x0, 0xc8, &(0x7f0000000640)=[@in6={0xa, 0x4e21, 0x7f, @empty, 0x8}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}, @in6={0xa, 0x4e20, 0x4, @remote, 0x8}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x16}, @in6={0xa, 0x4e22, 0x8000, @dev={0xfe, 0x80, [], 0xd}, 0x9}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x2}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000780)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000007c0)={r2, 0x6}, &(0x7f0000000800)=0x8) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r0, 0x9) sendmsg$nl_generic(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="ec00460008001600", @ANYRES32=r5, @ANYBLOB="0800750000000000c4002900d16e024e7d5319a381f165c015e5d7d6dbc68712097548bec70136775c6d4a20af68ae33de9c34d4eaca83310ad569cefacc16add3a8dfbb799a8400ac5fdb250f9c833804778321bd0ee81e9ce4edfd718653df311b39d55b06000000360f50ea50d58e410e346a5717add880bb5a565c4c504f0f3a590c99c4f2d06338a66a50311c9e8c8a988b6c2c383907463616a482a401f9336c18f2deb80b7f46046317d5c75967c297809f699309e8e17c3f8b054e8fe09000ca0e1d41c6e773acc71400530063707573657473656c696e757800000008007a00e0000001"], 0x2b8}, 0x1, 0x0, 0x0, 0x8004}, 0x20004001) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xffffffea) r8 = epoll_create(0x10001000009) getpeername$packet(r7, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000880)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000008c0)={@loopback, 0x63, r9}) r10 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r10, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r8}, {r6}], 0x2, 0x0, 0x0, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:56 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:56 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) wait4(r0, &(0x7f0000000080), 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x6, 0x4) ptrace$setregs(0xd, r0, 0xa07, &(0x7f0000000240)="30660ab507fea27131823a2ad9073d042ff222e3abfaacdf62ac2fc857f5e12467be4aabb627159f2edc80c742b3bc123393699fe104ad") ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002003200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffffffffffffff01, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) write$binfmt_elf32(r3, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x40, 0x2, 0x0, 0x7, 0x3, 0x3, 0x10000, 0x3d5, 0x38, 0x296, 0x4e1, 0x3f, 0x20, 0x1, 0x5, 0xffffffff, 0xa7c}, [{0x7, 0x5, 0x81, 0x401, 0x8, 0x3, 0x20, 0x8}], "2c8f5ca7316bc2c8ea22d424e59d70318b5c13e58026c62e2e4c39506c0d68f2381653c1bd006b8d7ae7dfa9cbc77c047b8b6fb2c763cf1b538a4b98223aa0efc7ab156ea832c393460ad8f5a179a9279bbb3be37beac2b81c455e72", [[], [], [], [], [], [], []]}, 0x7b4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:30:56 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x800, 0xff}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000003"], 0xc) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8200, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000002c0)) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000200)={0x5, 0x6, 0x4, 0xac}) chmod(&(0x7f0000000240)='./file0\x00', 0x10) tkill(r3, 0x20) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 09:30:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002004200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002005200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002006200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002008200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:57 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002010200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:30:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000080)={0x200000000000000, 0x100000, 0x3, 0x2, 0x4}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) sendto$isdn(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="210000002c04000099ae700e13f6ff2e6e08c390ce52ee0e5dd5e3ff44287917d47ea27754e6668842ca910a049ee5ea9cb80460721089567cf59686304822e0d41ebc091c15cf6844bc8a498f108ede100deceff360d2fe2eea42952a2670e2e572ae9cb3e752ca64b9294c420d82364f329fb9d0909b14cc7ec98a495f5747eabbc1aa9bf26f25aa28d2b1c61991d2beeca73c86c1ee23ad2d7675dcc40797a1e241de615817759794159dd44d6f201abd5d06a717bce17d7cb83ccc7eb6f93d0e3a5e"], 0xb7, 0xc000, &(0x7f0000000540)={0x22, 0x9, 0x1, 0x0, 0x9}, 0x6) r4 = fcntl$getown(r1, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x2, &(0x7f0000000240)='\x87\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r0, 0x0, 0x1, &(0x7f0000000180)='\x00', r5}, 0x30) r6 = epoll_create(0x10001000009) r7 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r6}, {r2}], 0x2, 0x0, 0x0, 0x0) syz_emit_ethernet(0x14f, 0x0, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0)=0xc000000000000000, &(0x7f0000000100)=0x2) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f00000004c0)={0x2, r8}) syz_open_procfs(r4, &(0x7f0000000300)='timers\x00') close(r0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000340)={0x7, {{0x2, 0x3, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) 09:30:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000300020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:59 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:59 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:30:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020003f0020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:30:59 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000140)={0x9, {0x7, 0x7fffffff, 0x6, 0x3}, {0x1ff, 0x9, 0xcf6, 0x7ff}, {0x3, 0xd17}}) tkill(r0, 0x200080020020) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000040)=0x7f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) personality(0xf) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020000a0020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:00 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x100000000, 0x2) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020000b0020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:00 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)=0x9) 09:31:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020000c0020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:31:02 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x1, 0x7fffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x8000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x8, 0x200000) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000000)=""/75) ptrace$cont(0x1f, r0, 0x1, 0xfffffffffffffff5) getpid() 09:31:02 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020000d0020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:02 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), 0x4) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000280)={0x7, 0x0, @raw_data=[0x40, 0x3, 0x8, 0x0, 0xbed, 0x6, 0x1, 0x0, 0x5, 0xffff, 0xb7, 0xfffffffffffffff9, 0xe8, 0x4, 0x4, 0x2]}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r5, 0x200, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:02 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000023) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000300020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:02 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020000a002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:03 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020000b002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:31:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020000c002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x10001000009) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000180)={0xd0, &(0x7f0000000040)="d684d8b95701549a96a5f1bcee989412a024776ba71592add4ce1a2ca621fc25eaf2df891d893e233ca4fccc3efb9c541bb93545d39350f9d00a209c67ec28050f54bce9b174d377113574652ecf921df12aae0d8b4e12f4e9ef68afed0a2f83330931f2f5336ce7e5548302c51f3b07ea8156f7c38b3355e157020ef27cdcd1715212792ca50d3e6435de9dd56163d91a5a5b719588ed7d189649b71d2880f2af8d9fcdab84e113586bd8af1e8d8218648019442ae76bb3a8234a1705ea5a567d265426600e16a6fcf6779828e6e0f6"}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:05 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:05 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020000d002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:06 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x420a, r0, 0x1, 0xfffffffffffffffd) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="d3d61ebb7160da3417f83c26039ff0698576616119071cf7b8dd4985012fac372b544d37858f4e209c824edd7f0c27fb55add60b850d1007baac58518d195784909231a17d8f5483204d", 0x4a, 0xfffffffffffffff8) keyctl$revoke(0x3, r1) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200220002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:06 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000180)={0x1, 0x1, [0x2, 0x1, 0x9, 0x4, 0x1f, 0x80, 0x100000000000000, 0xb4]}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x18b101) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0x2, 0xb, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200320002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200420002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:06 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x18) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) signalfd4(r1, &(0x7f0000000000), 0x8, 0x8000080800) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:31:08 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x1c, r0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200520002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000040)=0x8, 0x4) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:08 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:08 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200620002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:09 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fff, 0x100) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @rand_addr=0x9, 0x0, 0x1, [@multicast1]}, 0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:09 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200820002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000201020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200030002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:31:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$vsock_stream(0x28, 0x1, 0x0) 09:31:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020003f002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:11 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:11 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020000a002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:12 executing program 1: clone(0x12122400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x9, 0x603000}) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x2c0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='lo\x00', 0x8001, 0xfffffffffffffffe, 0x6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020000b002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020000c002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020000d002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200030002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0x80000000, 0xca1, 0x1, 0x1, 0x10001, 0x1ff, 0x401, 0xe2, 0x400, 0x9, 0x9, 0x8, 0x1, 0x9, 0x8, 0x1}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = epoll_create(0x10001000009) r5 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r4}, {r2}], 0x2, 0x0, 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x80, @bcast, @netrom={'nr', 0x0}, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x80, r6, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6db}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x44044}, 0x800) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:31:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020000a00200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:15 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:15 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1cf}], 0x1, 0xfffffffffffffffc) close(r1) rt_sigpending(&(0x7f0000000040), 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:15 executing program 1: clone(0x84000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9033, 0x8000) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000040)={0x4c, "99e1ef0c6ae3fc3bb3927c0911ca659ea3e783686b8d30ae2da97a281a425d2b", 0x2, 0x401, 0x7, 0x4, 0x2, 0x6, 0x7, 0x400}) r2 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000004c0)=""/216) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$P9_RWSTAT(r1, &(0x7f00000005c0)={0x7, 0x7f, 0x2}, 0x7) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x1}}, 0x18) fsetxattr$security_smack_entry(r1, &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='.\\\x00', 0x3, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020000b00200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020000c00200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020000d00200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020022000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:15 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020032000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020042000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:18 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:18 executing program 5: open(0x0, 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:18 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) uname(&(0x7f0000000040)=""/80) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0xfffffffffffffffe, 0xfffffffffffff2eb) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) timer_create(0x6, &(0x7f0000000140)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000000180)=0x0) timer_delete(r1) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x7) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r3}, {r0}], 0x2, 0x0, 0x0, 0xfffffffffffffeae) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="6aedb2db694e83f253d5e2c92081e2c0329568c98e812120ed2c44740dbb592316dde4796611e91c4c93868f1904689fec75ee1809d3a09a3197dc557d31275c8e19a1fda4f5a0fe151d856f6be0a08f34f0e78e0164a30d7599856a86f37e9b24f7407b90ac28cce1d17ab3c5e001758d53b7be2411f9ca7a79e117f2961d6673b3968b0c8c016624180d43acddfe23a7fdbaaf45da9d58277f26bbe8add0a0a42ee4eecbc842dc413eea4a4f6a6a793a7cd21d08eb8977674be99a1f77ca3f1aafab102e76eb7d00aa812dfa660e872bb692408d5c3a474b5c1806f11e62f2b25b6b") connect$x25(r1, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020052000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:18 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020062000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020082000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020102000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:18 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:21 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020003000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:21 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:31:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x1ff, 0x7, "aa1ac88109533bb50c5a1cf496963263cd4b1b3e5f62531aaa2070d189811ca0", 0xdb, 0xffffffffffff8d12, 0x1, 0x5, 0x82}) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x80000000}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020003f00200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:21 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x3f, r0, 0x0, 0x0) 09:31:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020000a00200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020000b00200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:21 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020000c00200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x10001000009) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="10dc1f023c8a74d8fa7029") 09:31:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020000d00200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020003000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:22 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(0x0, 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:31:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020000a0020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:24 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:24 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3, 0x3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:24 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(0x0, 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:31:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020000b0020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020000c0020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020000d0020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:24 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000240)="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", 0x31f62366) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x81, 0x7f8, 0x3, 0x401, 0x32}, &(0x7f0000000180)=0x98) iopl(0x4) r4 = epoll_create(0x4) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000001400)={{0x80000000, 0x101}, 0x1, 0x80000001, 0x9, {0x8, 0x532}, 0xffffffffffffff4c, 0x7}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000013c0)='\x00') ppoll(&(0x7f0000000140)=[{r4}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002002200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002003200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002004200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:27 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x20) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:27 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:27 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x3, 0x30}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={r3, 0xe, "915904de8c2ad131ef805f390cf7"}, &(0x7f0000000240)=0x16) write(r2, &(0x7f00000001c0), 0xffffffea) r4 = epoll_create(0x10001000009) timerfd_settime(r2, 0x1, &(0x7f0000000280)={{0x0, 0x989680}}, &(0x7f00000002c0)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x7fffffff, 0x4cc, 0x1000, 0x1}]}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r4}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002005200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) [ 1245.836089][ T26] audit: type=1804 audit(1546680687.445:2835): pid=5165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir753238205/syzkaller.7fz31J/1070/bus" dev="sda1" ino=16990 res=1 09:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002006200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1245.909142][ T26] audit: type=1804 audit(1546680687.465:2836): pid=5165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir753238205/syzkaller.7fz31J/1070/bus" dev="sda1" ino=16990 res=1 09:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002008200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1245.941427][ T26] audit: type=1804 audit(1546680687.465:2837): pid=5165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir753238205/syzkaller.7fz31J/1070/bus" dev="sda1" ino=16990 res=1 [ 1245.974882][ T26] audit: type=1804 audit(1546680687.465:2838): pid=5165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir753238205/syzkaller.7fz31J/1070/bus" dev="sda1" ino=16990 res=1 09:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002010200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:27 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000300020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020003f0020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:30 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x422040, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x10000, 0x400000) ioctl$SIOCRSACCEPT(r2, 0x89e3) wait4(r0, 0x0, 0x9, &(0x7f0000000000)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x1, 0x0, 0xfffffffffffffffe, 0x8000b, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020000a0020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSTI(r2, 0x5412, 0xfffffffeffffffff) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1ff, &(0x7f0000000040)="0adc1f02a0700000000000") 09:31:30 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:30 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 09:31:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020000b0020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020000c0020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020000d0020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000300020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000080)=[{r0}, {r4, 0x412}, {r0, 0x3}, {r1, 0x100}, {r0, 0x8408}, {r3, 0x4001}, {r1, 0x400000000000c090}, {r0, 0x3}, {r3, 0xc008}, {r0, 0x90}], 0x20000000000002a8, 0x0, 0x0, 0xfffffffffffffe79) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020000a002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xabc7, 0x2000) setpgid(r0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setfsgid(r2) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000240)={0x1, 0xfffffffffffffffb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7, 0x33, 0x6}, 0x7) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x9, &(0x7f0000000180)="ec42871bd976a028154dad235ead9462d4ef40199127ae69ca38216eb0a3f4b429e0a1cf063be01dcfffdc06f20b3d849943cf231372d39ed47285750e391c5c8fa43a66c487e395296874f40b4f9f448b6ade1c65fdff80355c6a77e8bcb141b20ec3a5668f9fa813672e2141feebc797b5ec6a7b00000004") ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020000b002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023e123f3188a070") 09:31:33 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:33 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 09:31:33 executing program 1: clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x100080000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000140)={{0x9, 0x0, 0x0, 0x4d4, 'syz0\x00', 0x4}, 0x3, 0x200, 0x3, r0, 0x3, 0x8, 'syz1\x00', &(0x7f0000000100)=['/dev/snd/pcmC#D#c\x00', '^', '/dev/snd/pcmC#D#c\x00'], 0x25, [], [0xef3, 0x3f, 0xbaca, 0xeb]}) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x2000) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000004c0)="0f1f5da5536d32dd282ceb7d437303f1597eb0e9f9aefd6ef9984e9192424b18405110e55b4408adc3dbf6451f82a479515b23e446f2617002cc0ba208c3fa423f2aebc81884af99f4be5a00acd24304e7b11283b53c341bfebda5ba989738c4c4418d4b09222ec67bc4ea6e8a4832a17fde206487e2408838113239374f9734996b325ef1804e1a833bb31b99637be333cfcbf3e74530ade741eaf41152be274201cc7fd642a61d0c058ae700000000000000") ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:33 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020000c002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000440)="3aed54bd636049e13128c2dd291fc0f445bb27a0c288d5918e42a052aeed45075e247fd67d93c1782e2cbd8eefb9bddf314294dee985910e9d03d8540bc313c59308ba55aedb3089b5d343309067062500438056c8f5580dd610bfd302acfd6c07c60e80f281a775966fcce67449473cf5fc1c0668bca1131ce7825d44f39f22d6bee892eef14350d3af8a604c58607040df147723c012f2c7311b710c5771da6f052143ce8189f939edd4769bf84cedb85a65351a02ac568a3c2f1bbb25204cccf4eb71ee71a6a979ad") ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:33 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020000d002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:33 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200220002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000680)=0x6) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)=0x0) process_vm_writev(r5, &(0x7f0000000180)=[{&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000340)=""/228, 0xe4}, {&(0x7f0000000100)=""/41, 0x29}], 0x3, &(0x7f0000000640)=[{&(0x7f0000000440)=""/3, 0x3}, {&(0x7f0000000480)=""/87, 0x57}, {&(0x7f0000000500)=""/157, 0x9d}, {&(0x7f00000005c0)=""/128, 0x80}], 0x4, 0x0) ppoll(&(0x7f0000000140)=[{r3, 0x100}, {r1, 0x80}], 0x298, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/28) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:34 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200320002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 09:31:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200420002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:36 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x10001000009) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 09:31:36 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xf, r0, 0x4000, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:36 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) 09:31:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200520002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200620002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200820002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000201020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:37 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 09:31:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200030002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000100)=0x7fffffff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x4}, {r4, 0x4}, {r4, 0x2}, {r4, 0x8}, {r4, 0x4010}, {r3, 0x8000}, {r3, 0x40}], 0x7, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)={0x1}, 0x8) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:39 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) 09:31:39 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x3) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:39 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020003f002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 09:31:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) r1 = epoll_create(0x10001000009) r2 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r1}, {}], 0x2, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000046c0)=[{0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000004b80)=[{{&(0x7f0000000680)=@ax25, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000c40)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000056c0)={{{@in6=@dev, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000057c0)=0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x10) close(0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") fremovexattr(r0, &(0x7f00000001c0)=@known='trusted.syz\x00') r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x10, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0xc801) 09:31:40 executing program 1: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x200000000000) tkill(r0, 0x10000020) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x8) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x13) write$P9_RMKNOD(r2, &(0x7f0000000140)={0x8, 0x13, 0x2, {0x0, 0x4, 0x6}}, 0x14) ptrace$pokeuser(0x6, r0, 0x5, 0x5) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@null, @default, 0x6, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x10000) [ 1258.371561][ T26] audit: type=1804 audit(1546680699.985:2839): pid=5435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir753238205/syzkaller.7fz31J/1078/bus" dev="sda1" ino=17313 res=1 09:31:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020000a002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1258.438752][ T26] audit: type=1804 audit(1546680699.985:2840): pid=5435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir753238205/syzkaller.7fz31J/1078/bus" dev="sda1" ino=17313 res=1 09:31:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020000b002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:40 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x420a, r0, 0x0, 0x100024) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:40 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000040)=""/86, &(0x7f0000000140)=0x56) ptrace$setopts(0x4206, r0, 0x800ffffe, 0x200000000000) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x800, 0xed, 0xb, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020000c002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:40 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) 09:31:40 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020000d002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:40 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100020) ioprio_get$pid(0x2, r0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@getneightbl={0x14, 0x42, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000804) tkill(r0, 0x10) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:42 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 09:31:42 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200030002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000240)={{0x9, 0x6, 0xffffffffffff7fff, 0x8001, 'syz1\x00', 0x1ff}, 0x0, [0xffff, 0x401, 0x200, 0x95e9, 0x5de, 0x8474, 0x1ff, 0x20, 0x4, 0x0, 0x2, 0x2, 0x1f, 0x7c0d, 0x0, 0x6, 0x26, 0x20, 0x3, 0x5, 0x20, 0x3, 0x7ff, 0xffffffffffffffc0, 0x3, 0x7, 0x3, 0x7, 0x5, 0x1, 0x7, 0x2, 0x8, 0x5, 0x4, 0x0, 0x9, 0x6, 0x0, 0x8, 0x800, 0x9, 0x3059f47e, 0x5, 0x8c62, 0x100000000, 0x4, 0x3f, 0xe3b, 0xffff, 0x400, 0x81, 0x45, 0x9, 0x20, 0x9, 0xffffffffffffff00, 0x2d6, 0x5, 0x6, 0x0, 0xfff, 0x7414, 0x9, 0x4, 0x5ee03fcd, 0x17c, 0xffffffffffffffff, 0x4, 0x6, 0x6, 0x2, 0x6, 0x87, 0x1000, 0x8001, 0x4, 0x200, 0x0, 0x0, 0x2, 0x100, 0x5, 0x7, 0x7, 0x4, 0x9, 0x60, 0x9, 0x8c, 0x5, 0x7, 0x8, 0x1, 0xfffffffffffffffc, 0xf988, 0x7fff, 0x3, 0x9, 0xf45, 0x26ae, 0x800, 0x1, 0x2, 0x0, 0x6, 0x99cb, 0x2, 0x2, 0x3, 0x7, 0x8, 0x9, 0x8, 0xffff, 0x1ff, 0x1000, 0x3, 0x8001, 0x18800000, 0x1, 0x8000, 0xd25, 0x5, 0x0, 0xfffffffffffffffe, 0x5, 0x5]}) 09:31:42 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200040, 0x0) sendmsg$rds(r1, &(0x7f0000002e00)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000002580)=[{&(0x7f0000000140)=""/255, 0xff}, {&(0x7f0000000240)=""/208, 0xd0}, {&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/116, 0x74}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/211, 0xd3}, {&(0x7f0000000080)=""/39, 0x27}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x8, &(0x7f0000002c40)=[@cswp={0x58, 0x114, 0x7, {{0x9, 0x78e}, &(0x7f0000002600)=0x1, &(0x7f0000002640)=0x10000, 0x0, 0xbe6, 0x0, 0x4cb, 0x40, 0x4}}, @mask_fadd={0x58, 0x114, 0x8, {{0x6, 0x4}, &(0x7f0000002680)=0x10, &(0x7f00000026c0)=0x6, 0x9, 0x3, 0x3ff, 0x3f, 0x44, 0x5}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002700)=""/85, 0x55}, &(0x7f0000002780), 0x10}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xfff}, @mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x6}, &(0x7f00000027c0)=0xffffffffffff7fff, &(0x7f0000002800)=0x5, 0x3, 0x2, 0x8000000000000000, 0xa5, 0x21, 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{0x2, 0x2}, {&(0x7f0000002840)=""/189, 0xbd}, &(0x7f0000002bc0)=[{&(0x7f0000002900)=""/83, 0x53}, {&(0x7f0000002980)=""/104, 0x68}, {&(0x7f0000002a00)=""/235, 0xeb}, {&(0x7f0000002b00)=""/44, 0x2c}, {&(0x7f0000002b40)=""/73, 0x49}], 0x5, 0x4, 0xa32}}, @rdma_dest={0x18, 0x114, 0x2, {0x8, 0x2}}], 0x1b0, 0x20000000}, 0x20000000) 09:31:42 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) [ 1261.397312][ T26] audit: type=1804 audit(1546680703.015:2841): pid=5505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir753238205/syzkaller.7fz31J/1079/bus" dev="sda1" ino=17062 res=1 09:31:43 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1e00000800000000080000000000000000197f24acc218e50fc490"], 0x1, 0x0, 0x0) 09:31:43 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1e9c5) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)={0x3, 0x4, 0x6, 0x4800, r2}) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1261.435097][ T26] audit: type=1804 audit(1546680703.015:2842): pid=5505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir753238205/syzkaller.7fz31J/1079/bus" dev="sda1" ino=17062 res=1 09:31:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020000a00200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:43 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r3 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setgroups(0x4, &(0x7f0000000180)=[r1, r2, r3, r4]) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) r5 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000000280)=0x1, 0x4) ptrace$setregs(0x10, r0, 0xffffffffffffffff, &(0x7f00000001c0)="eb60dae299d70728bf5f4072abefaa4c55f8475fff533a0428f52b1e2b80deb1625329b3acb65c6967433010dd9f4e307718dbd1e976ef78c6b9439e97c34d75227d8a8028a81081dd73011d881ab78bb9ac0c9810b483af2f1d16e790eccc5e90") ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020000b00200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:43 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000002}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="a539578e"], 0x4}, 0x0) 09:31:43 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 09:31:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x3, 0xb57, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e108847", 0x0, 0x69}, 0x28) 09:31:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020000c00200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = epoll_create(0x10001000009) r5 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0xfff) ppoll(&(0x7f0000000140)=[{r4}, {r2}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000080)=0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:43 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) tkill(r1, 0x1000000000016) [ 1262.336916][ T26] audit: type=1804 audit(1546680703.955:2843): pid=5564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir753238205/syzkaller.7fz31J/1080/bus" dev="sda1" ino=17265 res=1 09:31:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020000d00200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1262.424579][ T26] audit: type=1804 audit(1546680704.005:2844): pid=5564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir753238205/syzkaller.7fz31J/1080/bus" dev="sda1" ino=17265 res=1 09:31:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020022000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCNOTTY(r1, 0x5422) 09:31:44 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:44 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0x2, 0x2}, 0x14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020032000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:44 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 09:31:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000080)="6a9c1038cbf32b3379c62b06ac6288973e6ce440c897", 0x16) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000240)={{0xa, 0x5, 0x1c, 0x7fff, '\x00', 0x4}, 0x3, 0x3, 0xa86b, r5, 0x4, 0x0, 'syz1\x00', &(0x7f0000000040)=['em0\x00', 'wlan0)\'\x00', '\x00', '\x00'], 0xe, [], [0x7, 0x4, 0x8000, 0x3]}) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020042000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:45 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x3, 0x1, 0x10001, 0xaf}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020052000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1263.655863][ T5631] IPVS: ftp: loaded support on port[0] = 21 09:31:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020062000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020082000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1263.915348][ T5631] chnl_net:caif_netlink_parms(): no params data found [ 1264.033014][ T5631] bridge0: port 1(bridge_slave_0) entered blocking state [ 1264.043250][ T5631] bridge0: port 1(bridge_slave_0) entered disabled state [ 1264.075637][ T5631] device bridge_slave_0 entered promiscuous mode [ 1264.096684][ T5631] bridge0: port 2(bridge_slave_1) entered blocking state [ 1264.112977][ T5631] bridge0: port 2(bridge_slave_1) entered disabled state [ 1264.122260][ T5631] device bridge_slave_1 entered promiscuous mode [ 1264.185704][ T5631] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1264.221939][ T5631] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1264.291306][ T5631] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1264.311202][ T5631] team0: Port device team_slave_0 added [ 1264.318082][ T5631] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1264.326607][ T5631] team0: Port device team_slave_1 added [ 1264.333145][ T5631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1264.341666][ T5631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1264.419011][ T5631] device hsr_slave_0 entered promiscuous mode [ 1264.466841][ T5631] device hsr_slave_1 entered promiscuous mode [ 1264.526993][ T5631] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1264.534764][ T5631] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1264.576756][ T5631] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1264.654594][ T5631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1264.675183][ T5631] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1264.694184][ T5631] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1264.706207][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1264.721788][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1264.734433][ T5631] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1264.750574][ T5631] 8021q: adding VLAN 0 to HW filter on device team0 [ 1264.765832][ T5631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1264.781274][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1264.793256][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1264.809229][ T3893] bridge0: port 1(bridge_slave_0) entered blocking state [ 1264.816369][ T3893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1264.834605][ T5631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1264.844439][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1264.860260][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1264.873331][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1264.885222][ T3471] bridge0: port 2(bridge_slave_1) entered blocking state [ 1264.892344][ T3471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1264.909115][ T5631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1264.917380][T26045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1264.929795][ T5631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1264.937471][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1264.951173][ T5631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1264.959393][ T5658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1264.968812][ T5658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1264.988832][T26045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1264.997640][T26045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1265.006026][T26045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1265.014625][T26045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1265.025432][ T5631] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1265.033145][ T5631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1265.050027][ T5631] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1265.062507][ T5631] 8021q: adding VLAN 0 to HW filter on device batadv0 09:31:47 executing program 4: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x200000000000) tkill(r0, 0x10000020) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x8) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x13) write$P9_RMKNOD(r2, &(0x7f0000000140)={0x8, 0x13, 0x2, {0x0, 0x4, 0x6}}, 0x14) ptrace$pokeuser(0x6, r0, 0x5, 0x5) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@null, @default, 0x6, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x10000) 09:31:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020102000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:47 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 09:31:47 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x40000003) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:47 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) wait4(r0, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x80000001, 0x65}, 0x8) 09:31:47 executing program 4: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x200000000000) tkill(r0, 0x10000020) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x8) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x13) write$P9_RMKNOD(r2, &(0x7f0000000140)={0x8, 0x13, 0x2, {0x0, 0x4, 0x6}}, 0x14) ptrace$pokeuser(0x6, r0, 0x5, 0x5) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@null, @default, 0x6, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x10000) 09:31:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020003000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:47 executing program 4: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x200000000000) tkill(r0, 0x10000020) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x8) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x13) write$P9_RMKNOD(r2, &(0x7f0000000140)={0x8, 0x13, 0x2, {0x0, 0x4, 0x6}}, 0x14) ptrace$pokeuser(0x6, r0, 0x5, 0x5) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@null, @default, 0x6, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x10000) 09:31:47 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020003f00200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020000a00200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000040)={0x100000000, 0x0, 0x3, 0xf0, 0x4, 0x7, 0x10000, 0x7c67462}, &(0x7f0000000080)={0x5, 0x6, 0x1f, 0x9, 0xf1, 0xd87, 0x5b1d, 0xc1}, &(0x7f00000000c0)={0x80000001, 0x5, 0x1, 0x100000001, 0x1, 0x8, 0x7ff, 0x7}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000180)={0x9}, 0x8}) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020000b00200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:48 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 09:31:48 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020000c00200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:50 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0x9}) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020000d00200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:50 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:50 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0xb) r4 = socket$inet_dccp(0x2, 0x6, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000009, 0x1030, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) r5 = shmget(0x2, 0x3000, 0x54000000, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000040)=""/224) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x800, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) poll(&(0x7f0000000240)=[{r2, 0x4408}, {r3, 0x5120}, {r4, 0xc080}], 0x3, 0x2c4) prctl$PR_CAPBSET_DROP(0x18, 0x1) close(r2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:50 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 09:31:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020003000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020000a0020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:51 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:51 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:51 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(0x0, 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020000b0020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:53 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) wait4(r0, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r2, 0x30, 0x0, @ib={0x1b, 0x5, 0x6e, {"27825a0fa24bdc0e1437d80d7bc36ce0"}, 0x4, 0x1ff, 0xb4}}}, 0xa0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@remote, 0x4e22, 0x27, 0x4e21, 0x6, 0xa, 0x80, 0x80, 0x32, 0x0, r5}, {0x0, 0xc92, 0x6, 0x3e000000000, 0x4, 0x9, 0x8f8, 0x3}, {0x2, 0xc00, 0x1, 0x80}, 0x3, 0x6e6bbd, 0x0, 0x1, 0x2, 0x3}, {{@in=@local, 0x4d3, 0xff}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3501, 0x2, 0x3, 0x8f4e, 0x79ff, 0xf10, 0x4}}, 0xe8) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000080)=@rose) close(r2) r6 = msgget(0x0, 0x48) msgsnd(r6, &(0x7f0000000240)={0x1, "b3bacdfff426593039cd3a690bc33945451083e68d07a8c57597ce4a24f38506b2403fc605f6e5667face48e2ba51ec3c41c00968d5c6affd12b4b00e9e388a6d987b3a48532cfbb6c4b4b30850f1fbc5ff1e23252b5dbe0d929991e416d34af6bfb2797ea5bed897617c447362c9574189b446708bbfc2a00d6afe1d563b6ee29aa16b4b09f0144d05fd953a0943ba9eb541bb2ce255de56097f02986794c0531096275c509ca126721a54828b07288e9b8b417d3e85678c25d2e4c4b22da589f5842b5fbe53b71e7415158b24c2756df5d0e2a01135e62da81c5d6f088bc75206d97dcad835db59256c0"}, 0xf3, 0x800) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x3, 0x5, 0x2, 0xea9, 0x6, 0x1f}, 0x8}, 0xa) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020000c0020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:53 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0xb) r4 = socket$inet_dccp(0x2, 0x6, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000009, 0x1030, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) r5 = shmget(0x2, 0x3000, 0x54000000, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000040)=""/224) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x800, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) poll(&(0x7f0000000240)=[{r2, 0x4408}, {r3, 0x5120}, {r4, 0xc080}], 0x3, 0x2c4) prctl$PR_CAPBSET_DROP(0x18, 0x1) close(r2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:31:53 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:53 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020000d0020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1272.207880][ T21] device bridge_slave_1 left promiscuous mode [ 1272.214085][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1272.290782][ T21] device bridge_slave_0 left promiscuous mode [ 1272.298268][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 09:31:53 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x4, 0x91, 0x3ff, 0xca34]}) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="fec301222d15360c66ef6dd1ebdd6e57be726e585a58484ab8d9a4ad9919deefd3324b618ed8b1ceb4b9375ce5f63668977b41ff008bd7d11704e49ab6154ae7373d1f4398384faba6797383f5f8119c2560f49bd8791fb9f6e817896a3b82b8da43991250c2089f1e90e4efd54099ed3185e17f647c5197c31adfb1da121276720eb3247ffc2ff0d5ada2d68c13a389d684c24e0138787c7b081d5062ba117a359c1b37767b4c47683e573c6ab483867bbea39f9f6b836f90e70000") ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:54 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x27) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x801, 0x1c) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=0x1000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @local}}, 0xa3b, 0xffffffffffffff80, 0x40, 0x9, 0x80000000}, &(0x7f0000000040)=0x98) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000002c0)={0x8, 0x3, 0x10000}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e22, @loopback}}, 0x6, 0x8}, 0x90) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000013c0)=0x0) ptrace$cont(0x1f, r3, 0x7, 0x0) 09:31:54 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:54 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x48a000, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x100000000, 0x5785}) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f00000001c0)=""/246, &(0x7f0000000080)=0xf6) ptrace$setsig(0x4203, r0, 0x100000001, &(0x7f0000000140)={0x3a, 0xd42}) tkill(r0, 0x20) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000002c0)=0x100000001, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) prctl$PR_SET_DUMPABLE(0x4, 0x1) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:31:54 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r0, &(0x7f0000000000), 0x0, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) r3 = syz_open_procfs(r0, &(0x7f0000000040)='attr\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1276.479196][ T21] device hsr_slave_1 left promiscuous mode [ 1276.531053][ T21] device hsr_slave_0 left promiscuous mode [ 1276.600498][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1276.612800][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1276.623838][ T21] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1276.681175][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1276.770906][ T21] bond0 (unregistering): Released all slaves 09:31:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000180)="853afa822529dd654cad8c9b8c326439c43e6ea01efe199915bb10b0aea3ecf543309c27dbb0f832bcec421301c1391e9429d8b66a04ed021d7082", 0x3b, 0x200}, {&(0x7f0000000240)="a8bd4cf5c5e892fbaf3a21412be984e1b3585def2dd56f231465c64235f222692a8b6e1e8d2b0b24f272a9d69d2fa91723abfd714cc1deb37b00e0447a46", 0x3e, 0x401}], 0x0, &(0x7f00000002c0)={[{@usrjquota_file='usrjquota=syz'}, {@nolargeio='nolargeio'}, {@data_ordered='data=ordered'}, {@balloc_test4='block-allocator=test4'}, {@jdev={'jdev', 0x3d, './file0'}}, {@user_xattr='user_xattr'}, {@conv='conv'}, {@usrjquota='usrjquota'}], [{@smackfsroot={'smackfsroot', 0x3d, '\\\x00'}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@obj_type={'obj_type', 0x3d, 'selinuxposix_acl_access'}}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040)="3adfdd4bd40e8a47cb06ca9419ce6e4b00020d5b55e7ca1ebe920ea9277e7115e957a3d3002b95543505d31ca39d1bd13f5ad33ceffe84d4bc30d3664f522e8ac01dc85713bb2d9c96f69d478f24620da1984bf103388ed318b238c5fc98e924942e2cce4072", 0x66) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380), 0x4) 09:31:58 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200)=0x1, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) waitid(0x3, r1, &(0x7f0000000000), 0x9, &(0x7f0000000140)) 09:31:58 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:58 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:58 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002002200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002003200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1277.076602][ T5897] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 1277.076602][ T5897] 09:31:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002004200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1277.190787][ T5897] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 1277.190787][ T5897] 09:31:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002005200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:59 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @speck128}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = epoll_create(0x10001000009) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000f1f90cd235244148c9474a7f3377f2b0951f880475ee46356560df37037eff8e83800798119d4c523e8bfb6fbe", @ANYRES16=r6, @ANYBLOB="10082dbd7000ffdbdf2500040000000010000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40800) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r4}, {r2}], 0x2, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r3) ioctl(r1, 0x1000000912, &(0x7f0000000300)="0adc1f023c123f3188a070a3e63346e91f5035c88b980745bb3252dbec71e57184f393f1bcfca45ce97f251f4457caebc16ef3155364af6a1457e5f742f54b473a106873b134970db9e839bdf97be4ce001ac03fc991d843a6dd7954b79fdea71a3798c27e52a5ec582d5e8c675cbd7aaa1814c115e4767f1d1a3e54150665e125e140d7d4f183717c5f4f279a60300d10ab2da7838646fb51641e2ee5871b5fabab2ee9bde8b3735c2d3af0a8638356d1b0ea81c9b277eb8fa1ae2d535492e3f2fc6c6967b7c3ccf2212697305ddcfa88da8e31c93130b9313879fc4a7047e7") 09:31:59 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:31:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002006200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:31:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002008200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:01 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$TIOCSBRK(r0, 0x5427) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:32:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002010200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:01 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:01 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:01 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x2000000000006c4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000300020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020003f0020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020000a0020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:02 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020000b0020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) dup(r2) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:04 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @null}, [@remote, @bcast, @bcast, @rose, @netrom, @bcast, @rose]}, &(0x7f0000000240)=0x48, 0x800) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x3, r0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:32:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020000c0020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:04 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:04 executing program 2: socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 09:32:04 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7f, 0x2, &(0x7f0000000100)=[{&(0x7f0000000240)="bd34de652544817243a1d9971d8d6ada36ae104ba77a3f5cc3ad79df05d869773ce166903fc7551223aa5ad1d21a9277386c4d235086e473d90185ffaca598284e506b972b757cc9be0f74618ca3f965986421998e41398acb9389d127b74d386a55d5ef6a617c8da0ee66ac91dd8e3f53573a8201b61b137e44b6312fa709b2cdbd7fbef97de48bf1b198d640a73ecf159bcf15b5069dc20653fbf6604bb1b8ffcdbfd07273daa883d5fe2e858b978e97cdef0bba1210b9f38f2035af", 0xbd, 0x6}, {&(0x7f0000000300)="39f20df5e1d4576c3625645893ce1705d45d2b00d14287fa93c2d587d46c14c55eb46cb2af78c86d3d3d93df717f84ad5b5cbb6920638d6f08efece89c083151658c7603e1a4c4986c22811a2cb14931c9d4ae96ca29981b8d69d5a4eb9e21c2803e87f845fc6b735be9a76991fd213021170bfbf0d9b7c64a27d23156df8785bb12043719c65ab35d390df4e5c8fb84acec8b613f3e2c8f9fe0b900cb7909a8ee71162a0e3d0fe8214e51ae687766811d11e502d49b3fcbcbbfc2155bb203e5b1ea7303c6f2a0e36b1f4f6d36238e2fa87b479603dc4139846efb9361f88dcb811f6d5586d3451c1cf77b0f94fa569a5fa33d0cd83d0737a7", 0xf9, 0x401}], 0x1000, &(0x7f0000000180)='\x00') close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:04 executing program 2: 09:32:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020000d0020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:04 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$P9_RWALK(r1, &(0x7f0000000000)={0x3d, 0x6f, 0x2, {0x4, [{0x0, 0x2, 0x5}, {0x0, 0x0, 0x4}, {0x20, 0x2, 0x8}, {0x1, 0x2}]}}, 0x3d) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x318, r2, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x572}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40a8488f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}]}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x648}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x639}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b2d986f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x86}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 09:32:04 executing program 2: 09:32:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000300020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:05 executing program 2: 09:32:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020000a002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:05 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:05 executing program 2: 09:32:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020000b002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:05 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) write$ppp(r2, &(0x7f0000000040)="2e1089bbc00499c6c94c1a2498d6fb7ac009bce884822a1cc450ab641aaead9f3fb102c640d9f11083bfee89ee56c6cfdaa5acd86f20af104a7ad68962111767a60e57bd1c69632ac2fc50ce7ba0aecb8a24f88bac22cc4527a8a1307b51e9f184c37bc89675f3a755392db6c3ac", 0x6e) accept4$rose(r2, &(0x7f00000000c0)=@full={0xb, @dev, @null, 0x0, [@rose, @remote, @default, @bcast, @remote, @bcast]}, &(0x7f0000000100)=0x40, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:05 executing program 2: 09:32:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020000c002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:07 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x27, r0, 0x10000, 0x2) 09:32:07 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:07 executing program 2: 09:32:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020000d002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x0, @local, 0x2e1}}, 0x8, 0x80000000, 0x41, 0x3f, 0x56}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r5}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000280)=0x1f) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") fallocate(r2, 0x20, 0x80f0, 0x1) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) 09:32:07 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000002}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="a539578e0be2ae085e3e4659b945283937e6af235a2e5fc5592b87ed6616712a3cb2a44c720f69555e08a586047e10ee29a536a6bbc10020a02d710000000000000000cbe4ca5583ed8e2bee9edc169fef6d6bcf72e298b4bb88f8ed1faf7977aa5d118b0ba2c0a1f35e3bc7d36451f2863d264d233d6f1d1b12641273971dc157d8c10827703b21991203729f11cb7ac3fee2e82e4cbd87677b9606402d64395532b27758a9eab07f8fb11c35010e4efd65731153b10dad7894280fb613d4cf79c163"], 0xc3}, 0x0) 09:32:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff983) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000080)="3666440f9bf56664400f9f3241c3260fac6a0f00c4c27d794e003e0f11581000196fc4c1f15ed558582902") 09:32:08 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x109001, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:32:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200220002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff776) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000080)="3666440f9bf56664400f9f3241c340260fac6a0f0000c27d79c482fd17dc0f1158108f4890a27436000bc401ab5d1184cdc4626d98edcdcc26f30f5b36") 09:32:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200320002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200420002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000001240)={@remote, 0x8000, 0x3, 0x1, 0x5, 0x9, 0xffff}, &(0x7f0000001280)=0x20) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f00000000c0)={0x833, 0x4, 0x7ff, 0x45d3, 0x2, 0x4}) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000180)={0x0, 0x1000, &(0x7f0000000240)="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"}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl(r0, 0x1000008916, &(0x7f0000000100)="0adc1f023c123f3188a070") 09:32:08 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200520002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200620002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200820002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000201020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x100000000000024a, 0x400000000003) 09:32:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200030002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) userfaultfd(0x80800) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:11 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:32:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:32:11 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:11 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020003f002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020000a002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:11 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020000b002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020000c002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020000d002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:11 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) r5 = geteuid() getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000240)=0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) fstat(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = geteuid() getgroups(0x2, &(0x7f0000000640)=[0xffffffffffffffff, 0xee00]) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000680)={0x370, 0x0, 0x8, [{{0x0, 0x2, 0x10000, 0xfffffffffffff70f, 0x4e, 0x3, {0x0, 0x100, 0x9, 0x7f, 0x0, 0x43e, 0x3, 0x5, 0x8, 0x8, 0x9, r5, r6, 0xfff, 0x1}}, {0x6, 0x3f, 0xf, 0x6, 'wlan0selinuxlo\\'}}, {{0x2, 0x1, 0x80000000, 0x7, 0x7a7a, 0x25c, {0x2, 0x5, 0xdda, 0x4, 0x3, 0x5, 0xfff, 0x4, 0x9, 0x6, 0xa176, r7, r8, 0x6, 0xfff}}, {0x2, 0x0, 0xb, 0x0, 'vmnet0ppp1['}}, {{0x3, 0x3, 0x3, 0x2, 0x7, 0x80, {0x1, 0x7, 0x2c91, 0x9, 0x400000, 0x100, 0xffffffff, 0x7fffffff, 0x7f, 0x2, 0xa325, r9, r10, 0x20, 0xa6}}, {0x1, 0x6, 0x29, 0x100, 'posix_acl_accesscpusetkeyring%em1ppp0ppp1'}}, {{0x0, 0x1, 0x9, 0x7d6, 0xa8f0, 0x8, {0x2, 0x80, 0x7, 0x4, 0x1, 0x0, 0x0, 0x400, 0x2, 0x9, 0x5ddb, r11, r12, 0x8, 0x24}}, {0x4, 0x9, 0x0, 0x9}}, {{0x0, 0x3, 0x2, 0xe2, 0x401, 0xffffffff, {0x5, 0x100000000, 0x9, 0x6, 0x2, 0x45, 0x7ff, 0xffffffffffff86b5, 0x7f, 0x7fff, 0x8, r13, r14, 0x80000000, 0x6}}, {0x2, 0xca3, 0x18, 0x400, '%user%md5sum^)keyring\'\'#'}}]}, 0x370) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") accept4$netrom(r1, 0x0, &(0x7f00000000c0), 0x9d933170e3ad346) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 09:32:14 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x3) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x80000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:32:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200030002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:14 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:14 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x10001000009) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom(r3, &(0x7f0000000040)=""/100, 0x64, 0x140, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0xe4a, @local}}, 0x80) close(r1) 09:32:14 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020000a00200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020000b00200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020000c00200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:14 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020000d00200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x2f, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)="0adc2f71c89a4a4ce8be825ab4ffd835cbaebbd011f6"}}, &(0x7f0000000100)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180), &(0x7f0000000240)) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:17 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x32d) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x4c, 0x4) eventfd(0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x800, 0xf6, 0x1f}) 09:32:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020022000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:17 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:17 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:17 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = epoll_create(0x10001000009) r5 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)={0x7ffffffd}) ppoll(&(0x7f0000000140)=[{r4}, {r2}], 0x2, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020032000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1295.766766][ T26] audit: type=1804 audit(1546680737.385:2845): pid=6344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/83/bus" dev="sda1" ino=17361 res=1 [ 1295.850833][ T26] audit: type=1804 audit(1546680737.405:2846): pid=6344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/83/bus" dev="sda1" ino=17361 res=1 09:32:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020042000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1295.939838][ T26] audit: type=1804 audit(1546680737.405:2847): pid=6344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/83/bus" dev="sda1" ino=17361 res=1 [ 1296.020412][ T26] audit: type=1804 audit(1546680737.415:2848): pid=6344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/83/bus" dev="sda1" ino=17361 res=1 09:32:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020052000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:17 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020062000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = epoll_create(0x10001000009) r5 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r4}, {r2}], 0x2, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020082000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:20 executing program 4 (fault-call:9 fault-nth:0): open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:20 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) gettid() ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:32:20 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYBLOB="0100ef005010279425b2bccdfd47fc9c333ddd0a052d7ced80c3f9a8bec961401e16d89355d4ef078ca92df5370145d580aac09400b6f0efb95b03e4a63122062d837060b888d2ff495707bd862242b0734361366e67737e9d133d28ae02efb1d1c7147d3c54a1b2c2125c4a9bb4ec955afbb507c5481019f521c0a757d3e12e505a6a0defcf0c248142003a40e789c936504f2a815b5d369f24a9115b26f35d2423355c78b7d8679b633cb06bea6d2d64c2db6d95f5d1825d8188cce0082f8d9fa07a460c7d6f2de112f3d7cd0cd03d1c8fa4f7bb76c1e512bfec65de2eafe8a61d2dfbb08d8b46d19b4a0ffa63a8aaa7791a"]) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x8) getpeername$netrom(r1, &(0x7f0000000240)={{}, [@remote, @bcast, @null, @netrom, @null, @null, @rose]}, &(0x7f0000000180)=0x48) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 09:32:20 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) [ 1298.806248][ T26] audit: type=1804 audit(1546680740.415:2849): pid=6402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/84/bus" dev="sda1" ino=17633 res=1 09:32:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020102000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1298.890997][ T26] audit: type=1804 audit(1546680740.415:2850): pid=6402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/84/bus" dev="sda1" ino=17633 res=1 [ 1298.920916][ T6406] FAULT_INJECTION: forcing a failure. [ 1298.920916][ T6406] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1298.934888][ T6406] CPU: 1 PID: 6406 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 1298.943510][ T6406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1298.953571][ T6406] Call Trace: [ 1298.956864][ T6406] dump_stack+0x1db/0x2d0 [ 1298.961228][ T6406] ? dump_stack_print_info.cold+0x20/0x20 [ 1298.966949][ T6406] ? __lock_acquire+0x572/0x4a10 [ 1298.971896][ T6406] should_fail.cold+0xa/0x14 [ 1298.976492][ T6406] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1298.981693][ T26] audit: type=1804 audit(1546680740.445:2851): pid=6402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/84/bus" dev="sda1" ino=17633 res=1 [ 1298.982293][ T6406] ? lock_downgrade+0x910/0x910 [ 1299.010888][ T6406] ? kasan_check_read+0x11/0x20 [ 1299.015743][ T6406] ? rcu_read_unlock+0x16/0x60 [ 1299.020507][ T6406] ? find_held_lock+0x35/0x120 [ 1299.025278][ T6406] ? rcu_read_unlock+0x16/0x60 [ 1299.030045][ T6406] should_fail_alloc_page+0x50/0x60 [ 1299.035240][ T6406] __alloc_pages_nodemask+0x323/0xdc0 [ 1299.040611][ T6406] ? lock_downgrade+0x910/0x910 [ 1299.045460][ T6406] ? kasan_check_read+0x11/0x20 [ 1299.050422][ T6406] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1299.056405][ T6406] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 1299.062134][ T6406] ? ___might_sleep+0x1e7/0x310 [ 1299.067000][ T6406] ? trace_hardirqs_off+0xb8/0x310 [ 1299.072114][ T6406] cache_grow_begin+0x9c/0x8c0 [ 1299.076879][ T6406] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1299.078696][ T26] audit: type=1804 audit(1546680740.445:2852): pid=6402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir709417194/syzkaller.BOllLi/84/bus" dev="sda1" ino=17633 res=1 [ 1299.083116][ T6406] kmem_cache_alloc+0x645/0x710 [ 1299.083229][ T6406] alloc_buffer_head+0x7f/0x1b0 [ 1299.116573][ T6406] ? recalc_bh_state+0x1a0/0x1a0 [ 1299.121520][ T6406] alloc_page_buffers+0x1d5/0x6c0 [ 1299.126572][ T6406] ? free_buffer_head+0x190/0x190 [ 1299.131606][ T6406] ? __lock_acquire+0x572/0x4a10 [ 1299.136552][ T6406] ? mark_held_locks+0x100/0x100 [ 1299.141497][ T6406] create_empty_buffers+0xc3/0xd80 [ 1299.146617][ T6406] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1299.152600][ T6406] ? attach_nobh_buffers+0xa70/0xa70 [ 1299.157883][ T6406] ? mark_held_locks+0x100/0x100 [ 1299.162821][ T6406] ? print_usage_bug+0xd0/0xd0 [ 1299.167589][ T6406] ? print_usage_bug+0xd0/0xd0 [ 1299.172357][ T6406] ? __lock_acquire+0x572/0x4a10 [ 1299.177299][ T6406] ? add_lock_to_list.isra.0+0x450/0x450 [ 1299.182936][ T6406] create_page_buffers+0x3ae/0x610 [ 1299.188056][ T6406] ? create_empty_buffers+0xd80/0xd80 [ 1299.193431][ T6406] ? find_held_lock+0x35/0x120 [ 1299.198206][ T6406] ? ktime_get_coarse_real_ts64+0x15a/0x3b0 [ 1299.204101][ T6406] ? ktime_get_coarse_real_ts64+0x15a/0x3b0 [ 1299.209997][ T6406] __block_write_begin_int+0x340/0x2010 [ 1299.215557][ T6406] ? add_lock_to_list.isra.0+0x450/0x450 [ 1299.221195][ T6406] ? balance_dirty_pages_ratelimited+0x6d2/0x2380 [ 1299.227679][ T6406] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 1299.234011][ T6406] ? __breadahead+0x160/0x160 [ 1299.238702][ T6406] ? ___might_sleep+0x1e7/0x310 [ 1299.243556][ T6406] ? arch_local_save_flags+0x50/0x50 [ 1299.248844][ T6406] ? lock_release+0xc40/0xc40 [ 1299.253538][ T6406] ? __might_sleep+0x95/0x190 [ 1299.258218][ T6406] block_page_mkwrite+0x2f0/0x410 [ 1299.263242][ T6406] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 1299.269574][ T6406] ? cont_write_begin+0xa00/0xa00 [ 1299.274789][ T6406] ? __down_interruptible+0x740/0x740 [ 1299.280161][ T6406] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 1299.285619][ T6406] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1299.291857][ T6406] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1299.297581][ T6406] ext4_page_mkwrite+0x10b2/0x1530 [ 1299.302720][ T6406] ? ext4_change_inode_journal_flag+0x3d0/0x3d0 [ 1299.308963][ T6406] ? do_wp_page+0xa58/0x16b0 [ 1299.313559][ T6406] do_page_mkwrite+0x152/0x740 [ 1299.318332][ T6406] ? print_bad_pte+0x6e0/0x6e0 [ 1299.323094][ T6406] ? do_raw_spin_unlock+0xa0/0x330 [ 1299.328206][ T6406] ? do_raw_spin_trylock+0x270/0x270 [ 1299.333492][ T6406] ? __lock_acquire+0x572/0x4a10 [ 1299.338447][ T6406] do_wp_page+0xa60/0x16b0 [ 1299.342860][ T6406] ? lock_acquire+0x1db/0x570 [ 1299.347542][ T6406] ? finish_mkwrite_fault+0x540/0x540 [ 1299.352917][ T6406] ? kasan_check_write+0x14/0x20 [ 1299.357855][ T6406] ? do_raw_spin_lock+0x156/0x360 [ 1299.362876][ T6406] ? lock_release+0xc40/0xc40 [ 1299.367555][ T6406] ? rwlock_bug.part.0+0x90/0x90 [ 1299.372492][ T6406] ? pmd_devmap_trans_unstable+0x1d0/0x1d0 [ 1299.378302][ T6406] ? add_mm_counter_fast.part.0+0x40/0x40 [ 1299.384034][ T6406] __handle_mm_fault+0x2c8e/0x55a0 [ 1299.389150][ T6406] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1299.394711][ T6406] ? check_preemption_disabled+0x48/0x290 [ 1299.400431][ T6406] ? handle_mm_fault+0x3cc/0xc80 [ 1299.405378][ T6406] ? lock_downgrade+0x910/0x910 [ 1299.410225][ T6406] ? kasan_check_read+0x11/0x20 [ 1299.415074][ T6406] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1299.421105][ T6406] ? rcu_read_unlock_special+0x380/0x380 [ 1299.426741][ T6406] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1299.432982][ T6406] ? check_preemption_disabled+0x48/0x290 [ 1299.438710][ T6406] handle_mm_fault+0x4ec/0xc80 [ 1299.443479][ T6406] ? __handle_mm_fault+0x55a0/0x55a0 [ 1299.448787][ T6406] __do_page_fault+0x5da/0xd60 [ 1299.453562][ T6406] do_page_fault+0xe6/0x7d8 [ 1299.458064][ T6406] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1299.463353][ T6406] ? vmalloc_sync_all+0x30/0x30 [ 1299.468224][ T6406] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1299.473789][ T6406] page_fault+0x1e/0x30 [ 1299.477948][ T6406] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 1299.484537][ T6406] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 1299.504147][ T6406] RSP: 0018:ffff88802782f940 EFLAGS: 00010206 [ 1299.510221][ T6406] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000000500 [ 1299.518200][ T6406] RDX: 0000000000001000 RSI: ffff8880887b6b00 RDI: 000000002000c000 [ 1299.526171][ T6406] RBP: ffff88802782f978 R08: ffffed10110f6e00 R09: 0000000000000000 [ 1299.534147][ T6406] R10: ffffed10110f6dff R11: ffff8880887b6fff R12: 000000002000b500 [ 1299.542123][ T6406] R13: ffff8880887b6000 R14: 000000002000c500 R15: 00007ffffffff000 [ 1299.550123][ T6406] ? copyout+0xe2/0x100 [ 1299.554290][ T6406] copy_page_to_iter+0x433/0x1000 [ 1299.559322][ T6406] ? iov_iter_fault_in_readable+0x450/0x450 [ 1299.565221][ T6406] ? anon_pipe_buf_release+0x368/0x4e0 [ 1299.570714][ T6406] ? generic_pipe_buf_steal+0x3e0/0x3e0 [ 1299.576287][ T6406] pipe_to_user+0xb4/0x170 [ 1299.580715][ T6406] __splice_from_pipe+0x39a/0x7e0 [ 1299.585878][ T6406] ? iter_to_pipe+0x890/0x890 09:32:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020003000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1299.590567][ T6406] do_vmsplice.part.0+0x32f/0x3d0 [ 1299.595606][ T6406] ? do_tee+0x7c0/0x7c0 [ 1299.599764][ T6406] ? import_iovec+0x16c/0x2a0 [ 1299.604447][ T6406] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1299.610688][ T6406] __do_sys_vmsplice+0x23e/0x2d0 [ 1299.615634][ T6406] ? vmsplice_type.isra.0+0x150/0x150 [ 1299.621023][ T6406] ? __sb_end_write+0xd9/0x110 [ 1299.625791][ T6406] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1299.632039][ T6406] ? fput+0x128/0x1a0 [ 1299.636046][ T6406] ? do_syscall_64+0x8c/0x800 [ 1299.640727][ T6406] ? do_syscall_64+0x8c/0x800 [ 1299.645407][ T6406] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1299.650699][ T6406] ? trace_hardirqs_on+0xbd/0x310 [ 1299.655728][ T6406] ? __ia32_sys_read+0xb0/0xb0 [ 1299.660518][ T6406] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1299.666582][ T6406] ? trace_hardirqs_off_caller+0x300/0x300 [ 1299.672388][ T6406] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1299.677956][ T6406] __x64_sys_vmsplice+0x97/0xf0 [ 1299.682812][ T6406] do_syscall_64+0x1a3/0x800 [ 1299.687397][ T6406] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1299.687413][ T6406] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1299.687431][ T6406] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1299.687453][ T6406] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1299.687464][ T6406] RIP: 0033:0x457ec9 [ 1299.687486][ T6406] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1299.687492][ T6406] RSP: 002b:00007f12b665bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 09:32:21 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) 09:32:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r2, &(0x7f0000000700)={0x14, 0x49, 0x1, {0x20, 0x3, 0x6}}, 0x14) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000740)={0x0, 0x9}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000007c0)={r5, 0x3, 0xb6, "534934ca189c08330ecdf987f06f2b81c33b55a1dfcfcce0d199fc7fccc7095cc25263d28b4c346f0d3d8fff6da94ebba3d6f6420e9f7783f16916b933e73f45aad116beb634baa17126cedce4a2a4b2bd368c316eaf1514d03f056df7162901a20d8fba3b012fde30508e5799b029433b752eba0dcb3240e7535acf84b0611047332bea26c299d9c9a333b196064beb4f3bee075af3229892e8072c8e96f7428a777cccb4c6dc74b975130d52eaaa714ec290e4f9dd"}, 0xbe) close(r2) recvmsg$kcm(r2, &(0x7f0000000100)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/252, 0xfc}, {&(0x7f0000000340)=""/133, 0x85}, {&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/253, 0xfd}], 0x4, &(0x7f0000000600)=""/249, 0xf9}, 0x2) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0xe}, r6}, 0x14) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") [ 1299.698831][ T6406] RAX: ffffffffffffffda RBX: 00007f12b665bc90 RCX: 0000000000457ec9 [ 1299.698840][ T6406] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000007 [ 1299.698848][ T6406] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1299.698857][ T6406] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12b665c6d4 [ 1299.698865][ T6406] R13: 00000000004c6b01 R14: 00000000004dbec0 R15: 000000000000000a 09:32:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020003f00200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:21 executing program 2 (fault-call:10 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:32:21 executing program 4 (fault-call:9 fault-nth:1): open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020000a00200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1300.158165][ T6456] FAULT_INJECTION: forcing a failure. [ 1300.158165][ T6456] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1300.171396][ T6456] CPU: 0 PID: 6456 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 1300.179979][ T6456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1300.190193][ T6456] Call Trace: [ 1300.193496][ T6456] dump_stack+0x1db/0x2d0 [ 1300.197807][ T6456] ? dump_stack_print_info.cold+0x20/0x20 [ 1300.203503][ T6456] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1300.208799][ T6456] ? retint_kernel+0x2d/0x2d [ 1300.213372][ T6456] should_fail.cold+0xa/0x14 [ 1300.217954][ T6456] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1300.223741][ T6456] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1300.229179][ T6456] ? rcu_read_unlock+0x16/0x60 [ 1300.233934][ T6456] ? find_held_lock+0x35/0x120 [ 1300.238682][ T6456] ? rcu_read_unlock+0x16/0x60 [ 1300.243423][ T6456] should_fail_alloc_page+0x50/0x60 [ 1300.248605][ T6456] __alloc_pages_nodemask+0x323/0xdc0 [ 1300.253981][ T6456] ? lock_downgrade+0x910/0x910 [ 1300.258819][ T6456] ? kasan_check_read+0x11/0x20 [ 1300.263663][ T6456] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1300.269633][ T6456] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 1300.275347][ T6456] ? ___might_sleep+0x1e7/0x310 [ 1300.280176][ T6456] ? trace_hardirqs_off+0xb8/0x310 [ 1300.285281][ T6456] cache_grow_begin+0x9c/0x8c0 [ 1300.290030][ T6456] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1300.296250][ T6456] kmem_cache_alloc+0x645/0x710 [ 1300.301081][ T6456] alloc_buffer_head+0x7f/0x1b0 [ 1300.305918][ T6456] ? recalc_bh_state+0x1a0/0x1a0 [ 1300.310849][ T6456] alloc_page_buffers+0x1d5/0x6c0 [ 1300.315851][ T6456] ? free_buffer_head+0x190/0x190 [ 1300.320867][ T6456] ? __lock_acquire+0x572/0x4a10 [ 1300.325784][ T6456] ? mark_held_locks+0x100/0x100 [ 1300.330696][ T6456] create_empty_buffers+0xc3/0xd80 [ 1300.335780][ T6456] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1300.341738][ T6456] ? attach_nobh_buffers+0xa70/0xa70 [ 1300.346998][ T6456] ? mark_held_locks+0x100/0x100 [ 1300.351924][ T6456] ? print_usage_bug+0xd0/0xd0 [ 1300.356722][ T6456] ? print_usage_bug+0xd0/0xd0 [ 1300.361461][ T6456] ? mark_held_locks+0xb1/0x100 [ 1300.366291][ T6456] ? __lock_acquire+0x572/0x4a10 [ 1300.371217][ T6456] ? add_lock_to_list.isra.0+0x450/0x450 [ 1300.376825][ T6456] create_page_buffers+0x3ae/0x610 [ 1300.381927][ T6456] ? create_empty_buffers+0xd80/0xd80 [ 1300.387299][ T6456] ? find_held_lock+0x35/0x120 [ 1300.392088][ T6456] ? ktime_get_coarse_real_ts64+0x15a/0x3b0 [ 1300.397969][ T6456] ? ktime_get_coarse_real_ts64+0x15a/0x3b0 [ 1300.403843][ T6456] __block_write_begin_int+0x340/0x2010 [ 1300.409378][ T6456] ? add_lock_to_list.isra.0+0x450/0x450 [ 1300.414987][ T6456] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1300.420249][ T6456] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 1300.426589][ T6456] ? __breadahead+0x160/0x160 [ 1300.431247][ T6456] ? ___might_sleep+0x1e7/0x310 [ 1300.436070][ T6456] ? arch_local_save_flags+0x50/0x50 [ 1300.441327][ T6456] ? lock_release+0xc40/0xc40 [ 1300.445995][ T6456] ? __might_sleep+0x95/0x190 [ 1300.450650][ T6456] block_page_mkwrite+0x2f0/0x410 [ 1300.455760][ T6456] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 1300.462063][ T6456] ? cont_write_begin+0xa00/0xa00 [ 1300.467061][ T6456] ? __down_interruptible+0x740/0x740 [ 1300.472427][ T6456] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 1300.477863][ T6456] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1300.484078][ T6456] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1300.489779][ T6456] ext4_page_mkwrite+0x10b2/0x1530 [ 1300.494885][ T6456] ? ext4_change_inode_journal_flag+0x3d0/0x3d0 [ 1300.501115][ T6456] ? do_wp_page+0xa58/0x16b0 [ 1300.505696][ T6456] do_page_mkwrite+0x152/0x740 [ 1300.510440][ T6456] ? print_bad_pte+0x6e0/0x6e0 [ 1300.515179][ T6456] ? do_raw_spin_unlock+0xa0/0x330 [ 1300.520267][ T6456] ? do_raw_spin_trylock+0x270/0x270 [ 1300.525530][ T6456] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1300.531665][ T6456] do_wp_page+0xa60/0x16b0 [ 1300.536055][ T6456] ? lock_acquire+0x1db/0x570 [ 1300.540710][ T6456] ? finish_mkwrite_fault+0x540/0x540 [ 1300.546061][ T6456] ? kasan_check_write+0x14/0x20 [ 1300.550974][ T6456] ? do_raw_spin_lock+0x156/0x360 [ 1300.555972][ T6456] ? lock_release+0xc40/0xc40 [ 1300.560629][ T6456] ? rwlock_bug.part.0+0x90/0x90 [ 1300.565544][ T6456] ? pmd_devmap_trans_unstable+0x1d0/0x1d0 [ 1300.571333][ T6456] __handle_mm_fault+0x2c8e/0x55a0 [ 1300.576442][ T6456] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1300.581982][ T6456] ? check_preemption_disabled+0x48/0x290 [ 1300.587687][ T6456] ? handle_mm_fault+0x3cc/0xc80 [ 1300.592626][ T6456] ? lock_downgrade+0x910/0x910 [ 1300.597466][ T6456] ? kasan_check_read+0x11/0x20 [ 1300.602297][ T6456] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1300.608269][ T6456] ? rcu_read_unlock_special+0x380/0x380 [ 1300.613902][ T6456] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1300.620129][ T6456] ? check_preemption_disabled+0x48/0x290 [ 1300.625832][ T6456] handle_mm_fault+0x4ec/0xc80 [ 1300.630589][ T6456] ? __handle_mm_fault+0x55a0/0x55a0 [ 1300.635872][ T6456] __do_page_fault+0x5da/0xd60 [ 1300.640632][ T6456] do_page_fault+0xe6/0x7d8 [ 1300.645129][ T6456] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1300.650758][ T6456] ? mutex_trylock+0x2d0/0x2d0 [ 1300.655499][ T6456] ? vmalloc_sync_all+0x30/0x30 [ 1300.660615][ T6456] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1300.666755][ T6456] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1300.672279][ T6456] page_fault+0x1e/0x30 [ 1300.676434][ T6456] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 1300.683036][ T6456] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 1300.702626][ T6456] RSP: 0018:ffff88804fba7940 EFLAGS: 00010206 [ 1300.708671][ T6456] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000000500 [ 1300.716622][ T6456] RDX: 0000000000001000 RSI: ffff88808e591b00 RDI: 0000000020022000 [ 1300.724570][ T6456] RBP: ffff88804fba7978 R08: ffffed1011cb2400 R09: 0000000000000000 [ 1300.732518][ T6456] R10: ffffed1011cb23ff R11: ffff88808e591fff R12: 0000000020021500 [ 1300.740464][ T6456] R13: ffff88808e591000 R14: 0000000020022500 R15: 00007ffffffff000 [ 1300.748433][ T6456] ? copyout+0xe2/0x100 [ 1300.752569][ T6456] copy_page_to_iter+0x433/0x1000 [ 1300.757592][ T6456] ? iov_iter_fault_in_readable+0x450/0x450 [ 1300.763481][ T6456] ? retint_kernel+0x2d/0x2d [ 1300.768062][ T6456] pipe_to_user+0xb4/0x170 [ 1300.772452][ T6456] ? __splice_from_pipe+0x245/0x7e0 [ 1300.777644][ T6456] __splice_from_pipe+0x39a/0x7e0 [ 1300.782674][ T6456] ? iter_to_pipe+0x890/0x890 [ 1300.787333][ T6456] do_vmsplice.part.0+0x32f/0x3d0 [ 1300.792338][ T6456] ? do_tee+0x7c0/0x7c0 [ 1300.796482][ T6456] ? import_iovec+0x16c/0x2a0 [ 1300.801153][ T6456] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1300.807398][ T6456] __do_sys_vmsplice+0x23e/0x2d0 [ 1300.812317][ T6456] ? vmsplice_type.isra.0+0x150/0x150 [ 1300.817707][ T6456] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1300.824362][ T6456] ? fput+0x128/0x1a0 [ 1300.828362][ T6456] ? do_syscall_64+0x8c/0x800 [ 1300.833035][ T6456] ? do_syscall_64+0x8c/0x800 [ 1300.837709][ T6456] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1300.842969][ T6456] ? trace_hardirqs_on+0xbd/0x310 [ 1300.847969][ T6456] ? __ia32_sys_read+0xb0/0xb0 [ 1300.852714][ T6456] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1300.858758][ T6456] ? trace_hardirqs_off_caller+0x300/0x300 [ 1300.864552][ T6456] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1300.870002][ T6456] __x64_sys_vmsplice+0x97/0xf0 [ 1300.874835][ T6456] do_syscall_64+0x1a3/0x800 [ 1300.879411][ T6456] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1300.885021][ T6456] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1300.890719][ T6456] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1300.896247][ T6456] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1300.902116][ T6456] RIP: 0033:0x457ec9 [ 1300.906013][ T6456] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1300.925607][ T6456] RSP: 002b:00007f12b663ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 1300.933996][ T6456] RAX: ffffffffffffffda RBX: 00007f12b663ac90 RCX: 0000000000457ec9 [ 1300.941950][ T6456] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000007 [ 1300.949900][ T6456] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1300.957867][ T6456] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12b663b6d4 [ 1300.965818][ T6456] R13: 00000000004c6b01 R14: 00000000004dbec0 R15: 000000000000000a 09:32:23 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$media(&(0x7f0000001140)='/dev/media#\x00', 0x6, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x80000000000003, 0xd4dd, 0x43, 0xffffffffffffffff, 0xb}) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000000c0)=""/4096) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000010c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:32:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020000b00200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:23 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) 09:32:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x7) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000240)="3a6b13c8a6ee89635f5f7acd46a1efd5b5c9c98aea674432129ee5e9b7aef744e9169241970a644c426a922883e1927b09af8b5a3c002ce4987d7cdfbbc3ae67ff263b890a9461fb4eb58e164c82dd25f73bf57ada9c8a791dbe8200", 0x5c) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r2, 0x2, &(0x7f00000000c0)="0adc1f023c123f3188207001") 09:32:23 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="d13400801bf14419cebe7c33b09c5330d2523c93860a7141c85bcaedbbf485e96177cdd6b98cc5d16e061f4cfe552c5c31ce98e3cd63959ec4766fc79627ce2075d0db3eb318cd4c66865b6c483da9bc61cfe719839e", @ANYRES16=r5, @ANYBLOB="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"], 0x248}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 09:32:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020000c00200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:23 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000005, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:32:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020000d00200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:32:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020003000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) capset(&(0x7f00000000c0)={0x399f1336, r4}, &(0x7f0000000100)={0x0, 0x101, 0x4, 0x8, 0x8, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x9) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:24 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2000}], 0x1, 0x0) 09:32:24 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 09:32:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020000a0000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020000b0000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020000c0000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020000d0000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002002200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:26 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000001000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80102, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x200020000000000}, &(0x7f0000000180)=0x8) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x4) 09:32:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002003200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x4000, 0x0) 09:32:27 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000c, 0x82010, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = epoll_create(0x10001000009) r5 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r4}, {r2}], 0x2, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$packet_int(r2, 0x107, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e22, @remote}, 0x21, 0x0, 0x0, 0x0, 0x32f, &(0x7f0000000100)='bond_slave_1\x00', 0x8000, 0x3, 0x6}) 09:32:27 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 09:32:27 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3000}], 0x1, 0x0) 09:32:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002004200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:27 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = perf_event_open$cgroup(&(0x7f0000001140)={0x2, 0x70, 0x3, 0x37, 0x80000001, 0xfffffffffffffbff, 0x0, 0x0, 0x8, 0xf, 0x6, 0x8000, 0xffffffff, 0x1, 0x53, 0x4, 0x200, 0xffff, 0xffffffffffffff96, 0xfffffffffffffffd, 0x0, 0x9, 0xfff, 0x1f, 0x95, 0x7b, 0xa2, 0x7fff, 0x0, 0xfffffffffffeffff, 0x8, 0x25b, 0xffffffff7fffffff, 0xffffffffffff0000, 0x1, 0x100000000, 0x2, 0xff, 0x0, 0xff, 0xcda82d33e9ecac7f, @perf_bp={&(0x7f0000000080), 0x8}, 0x4000, 0xfffffffffffffff9, 0x9, 0x8, 0x7, 0x37, 0x9c}, 0xffffffffffffff9c, 0xb, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000013c0)=[{&(0x7f00000011c0)=""/167, 0xa7}, {&(0x7f0000001280)=""/119, 0x77}, {&(0x7f0000001300)=""/141, 0x8d}], 0x3) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001400)='/dev/rtc0\x00', 0x400400, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0xbd) wait4(0x0, 0x0, 0x8100000a, 0x0) ptrace$setopts(0x4202, r0, 0x1ff, 0x40) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000140)=""/4096, 0x1000) getrlimit(0xf, &(0x7f0000001580)) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioprio_set$pid(0x2, r0, 0x3ff) 09:32:27 executing program 1: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:32:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002005200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x60ff, 0x0) 09:32:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002006200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:28 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x38400, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) getrusage(0x9883d1ef4cc56209, &(0x7f0000000280)) fcntl$notify(r2, 0x402, 0x34) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast1, 0x1ff}}, 0x40, 0x5, 0x5, 0x9, 0x10}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r3, 0x3}, 0x8) ptrace$setregs(0xd, r0, 0x8, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000200)=0x10, 0x4) 09:32:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002008200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x7400, 0x0) 09:32:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000040)={0x5}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:28 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) 09:32:28 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x4000}], 0x1, 0x0) 09:32:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002010200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x9400, 0x0) 09:32:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000300000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x207100, 0x0) 09:32:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020003f0000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x400000, 0x0) 09:32:31 executing program 1: clone(0x400001200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x1, 0x0, "cc040db48164ed547f7695a006636d946a97572df14620caa64797a496c885dd5748d5bef945181e4a67208d0a2ab6fb59013d1ae98951f1efeb613206020c271de0575088ade5f3bb053f0dc157e81a"}, 0xd8) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ftruncate(r2, 0x400) rt_sigpending(&(0x7f0000000140), 0xfffffffffffffed6) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000340)="0db9c8214405f3cd09fd51641516f429858ccd156672ba505b3027c0370a614ee006c581e600937756ec2d490352fbf59c22fab6a0734e8e049cefd21fec0fcc6db341a5d41c509ba7b34ce3cfdfa4aa6bce07bda06d8c009c96cd7a634a49a8f782bb89edb4e87d4006b31d96f1c82c7c1a568d0950bdd83ce89c8d0559a7b742f1264578ec27fece84594cda22aa2fc5796c1fd6876d") r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000040)) 09:32:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000600000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x50a000, 0x0) 09:32:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000040)=0x1, 0x4) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:31 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 09:32:31 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5000}], 0x1, 0x0) 09:32:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x709000, 0x0) 09:32:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020000a0000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x712000, 0x0) 09:32:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020000b0000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x740000, 0x0) 09:32:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020000c0000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:32 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x1, 0x1, 0x2, 0x8d8, 0x80000000, 0x7ff, 0x2, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x10000, 0x89b, 0x9, 0x3ff, 0x8}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={r2, 0x7}, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) bind(r3, &(0x7f0000000040)=@isdn={0x22, 0x2, 0x4, 0x6, 0x2}, 0x80) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000140)=""/186) 09:32:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x907000, 0x0) 09:32:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000005) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)) ppoll(&(0x7f0000000100)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000000c0)) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) 09:32:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020000d0000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:32 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 09:32:32 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x6000}], 0x1, 0x0) 09:32:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x940000, 0x0) 09:32:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000300000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0xa05000, 0x0) 09:32:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000ffffffffffffffff00bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200200000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 09:32:35 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xff, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x640000, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) 09:32:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200300000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0x2c5b, 0xc, [0x1, 0x3, 0xfff]}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:35 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 09:32:35 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x7000}], 0x1, 0x0) 09:32:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200400000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:35 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(r0, &(0x7f0000000000), 0x80000008, &(0x7f0000000140)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000003, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0x4000000000000d, r0, 0x2, &(0x7f00000002c0)="2ba8177b6424667757503e37fe956b4ab8b4e7ceb738b1c910757149fe1198504dcf481207bfe9aace20007770173e106720af7d2f90f6566ba3f310aa5f473b17844d624e7d8723766f2c98cd3cb483cad5444b009987fe70bb28b728a37db05934864eaf6a970691119291b5ae2bd01e91207ab4a629e87d7478bead270148d911bb8624144e7cc5b6b2c47ace745169a845faef754474c50daf6a5494fc75db84b3f9437131ff51895da96c577b5e9858877764f0876e") ptrace$cont(0x1f, r0, 0x0, 0x0) 09:32:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200500000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x1000000, 0x0) 09:32:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200600000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x40000000, 0x0) 09:32:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200800000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0xfeffffff, 0x0) 09:32:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000201000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000080)=""/139) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) ioctl(r1, 0x2, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x8, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:36 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x9000}], 0x1, 0x0) 09:32:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0xff600000, 0x0) 09:32:38 executing program 1: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x7000}], 0x1, 0x0) 09:32:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200003000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:38 executing program 5 (fault-call:10 fault-nth:0): open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0xfffffffe, 0x0) 09:32:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x39, 0x34, 0x8, 0x11, 0xb, 0xff, 0x4, 0x40, 0xffffffffffffffff}) 09:32:38 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xa000}], 0x1, 0x0) 09:32:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200005000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x400000000000, 0x0) 09:32:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x60ffffffffff, 0x0) 09:32:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200006000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020003f000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x740000000000, 0x0) 09:32:39 executing program 1 (fault-call:6 fault-nth:0): r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x10000027f) r3 = epoll_create(0x10001000009) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000080)="b04987aa1399b2441647cc920681bffcda4bdd04cecffb3e02f2ccbaa5c2eecf46030197376d2ad4277396acbb76719594936ca48ab1c79dc83e460a6b9b58eca404d0660ad2fc4ce096ca84b42d44d9001690a26d317750ab95e00a66b9047b6bbd861293038e196b12bff775416653f1b203659ff873008ce0d8ec901eaa41a3da6f119fe977558f87e35a4e462b1df3930b7e324d6ddec234f29680239916409d9c0d926489907c55") r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200020010000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x7fffffffefff, 0x0) 09:32:39 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:32:39 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xb000}], 0x1, 0x0) 09:32:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200001200000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x7ffffffff000, 0x0) [ 1317.754048][ T7008] FAULT_INJECTION: forcing a failure. [ 1317.754048][ T7008] name failslab, interval 1, probability 0, space 0, times 0 09:32:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x940000000000, 0x0) [ 1317.856698][ T7008] CPU: 0 PID: 7008 Comm: syz-executor1 Not tainted 4.20.0-next-20190103 #5 [ 1317.865412][ T7008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1317.875462][ T7008] Call Trace: [ 1317.878763][ T7008] dump_stack+0x1db/0x2d0 [ 1317.883104][ T7008] ? dump_stack_print_info.cold+0x20/0x20 [ 1317.888835][ T7008] ? __lock_acquire+0x572/0x4a10 [ 1317.893785][ T7008] should_fail.cold+0xa/0x14 [ 1317.898379][ T7008] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1317.904206][ T7008] ? ___might_sleep+0x1e7/0x310 [ 1317.909073][ T7008] ? arch_local_save_flags+0x50/0x50 [ 1317.914435][ T7008] ? snd_seq_write+0x1fa/0x8d0 [ 1317.919206][ T7008] __should_failslab+0x121/0x190 [ 1317.924152][ T7008] should_failslab+0x9/0x14 [ 1317.928663][ T7008] kmem_cache_alloc_node_trace+0x270/0x720 [ 1317.934475][ T7008] ? mutex_trylock+0x2d0/0x2d0 [ 1317.939258][ T7008] __get_vm_area_node+0x12b/0x3a0 [ 1317.944283][ T7008] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1317.950529][ T7008] __vmalloc_node_range+0x191/0x910 [ 1317.955729][ T7008] ? snd_seq_pool_init+0x8b/0x320 [ 1317.960753][ T7008] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1317.966739][ T7008] ? snd_seq_pool_init+0x8b/0x320 [ 1317.971766][ T7008] ? vfree_atomic+0xe0/0xe0 [ 1317.976288][ T7008] ? aa_file_perm+0x455/0x1090 [ 1317.981070][ T7008] ? snd_seq_pool_init+0x8b/0x320 [ 1317.986098][ T7008] vmalloc+0x6b/0x90 [ 1317.989997][ T7008] ? snd_seq_pool_init+0x8b/0x320 [ 1317.995020][ T7008] snd_seq_pool_init+0x8b/0x320 [ 1317.999978][ T7008] snd_seq_write+0x7b1/0x8d0 [ 1318.004577][ T7008] ? snd_seq_client_enqueue_event+0x530/0x530 [ 1318.010758][ T7008] ? lock_downgrade+0x910/0x910 [ 1318.015616][ T7008] __vfs_write+0x116/0xb40 [ 1318.020070][ T7008] ? snd_seq_client_enqueue_event+0x530/0x530 [ 1318.026135][ T7008] ? kernel_read+0x120/0x120 [ 1318.030721][ T7008] ? fget_raw+0x20/0x20 [ 1318.034876][ T7008] ? __mutex_unlock_slowpath+0x195/0x870 [ 1318.040514][ T7008] ? apparmor_file_permission+0x25/0x30 [ 1318.046055][ T7008] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1318.052292][ T7008] ? security_file_permission+0x94/0x320 [ 1318.057947][ T7008] ? rw_verify_area+0x118/0x360 [ 1318.062830][ T7008] vfs_write+0x20c/0x580 [ 1318.067084][ T7008] ksys_write+0x105/0x260 [ 1318.071424][ T7008] ? __ia32_sys_read+0xb0/0xb0 [ 1318.076201][ T7008] ? trace_hardirqs_off_caller+0x300/0x300 [ 1318.082012][ T7008] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1318.087478][ T7008] __x64_sys_write+0x73/0xb0 [ 1318.092071][ T7008] do_syscall_64+0x1a3/0x800 [ 1318.096664][ T7008] ? syscall_return_slowpath+0x5f0/0x5f0 09:32:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x20710000000000, 0x0) [ 1318.102296][ T7008] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1318.108113][ T7008] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1318.113666][ T7008] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1318.119553][ T7008] RIP: 0033:0x457ec9 [ 1318.123444][ T7008] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1318.143045][ T7008] RSP: 002b:00007fe890b66c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 09:32:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000100000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1318.151455][ T7008] RAX: ffffffffffffffda RBX: 00007fe890b66c90 RCX: 0000000000457ec9 [ 1318.159424][ T7008] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 1318.167397][ T7008] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1318.175372][ T7008] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe890b676d4 [ 1318.183336][ T7008] R13: 00000000004c7265 R14: 00000000004dca00 R15: 0000000000000007 [ 1318.225345][ T7008] syz-executor1: vmalloc: allocation failure: 24000 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 1318.295011][ T7008] CPU: 0 PID: 7008 Comm: syz-executor1 Not tainted 4.20.0-next-20190103 #5 [ 1318.303643][ T7008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1318.313689][ T7008] Call Trace: [ 1318.313711][ T7008] dump_stack+0x1db/0x2d0 [ 1318.313731][ T7008] ? dump_stack_print_info.cold+0x20/0x20 [ 1318.313743][ T7008] ? idr_get_free+0xee0/0xee0 [ 1318.313761][ T7008] ? __lock_is_held+0xb6/0x140 [ 1318.313784][ T7008] warn_alloc.cold+0xc2/0x1c8 09:32:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x90700000000000, 0x0) [ 1318.321390][ T7008] ? zone_watermark_ok_safe+0x420/0x420 [ 1318.321406][ T7008] ? rcu_read_lock_sched_held+0x110/0x130 [ 1318.321425][ T7008] ? mutex_trylock+0x2d0/0x2d0 [ 1318.321444][ T7008] ? __get_vm_area_node+0x2df/0x3a0 [ 1318.362364][ T7008] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1318.368612][ T7008] __vmalloc_node_range+0x57a/0x910 [ 1318.373810][ T7008] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1318.379792][ T7008] ? snd_seq_pool_init+0x8b/0x320 [ 1318.384923][ T7008] ? vfree_atomic+0xe0/0xe0 [ 1318.389435][ T7008] ? aa_file_perm+0x455/0x1090 [ 1318.394223][ T7008] ? snd_seq_pool_init+0x8b/0x320 [ 1318.399257][ T7008] vmalloc+0x6b/0x90 [ 1318.403159][ T7008] ? snd_seq_pool_init+0x8b/0x320 [ 1318.408306][ T7008] snd_seq_pool_init+0x8b/0x320 [ 1318.413155][ T7008] snd_seq_write+0x7b1/0x8d0 [ 1318.413178][ T7008] ? snd_seq_client_enqueue_event+0x530/0x530 [ 1318.413198][ T7008] ? lock_downgrade+0x910/0x910 [ 1318.413220][ T7008] __vfs_write+0x116/0xb40 [ 1318.428727][ T7008] ? snd_seq_client_enqueue_event+0x530/0x530 [ 1318.428744][ T7008] ? kernel_read+0x120/0x120 [ 1318.428756][ T7008] ? fget_raw+0x20/0x20 [ 1318.428772][ T7008] ? __mutex_unlock_slowpath+0x195/0x870 [ 1318.428793][ T7008] ? apparmor_file_permission+0x25/0x30 [ 1318.428807][ T7008] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1318.428820][ T7008] ? security_file_permission+0x94/0x320 [ 1318.428837][ T7008] ? rw_verify_area+0x118/0x360 [ 1318.428852][ T7008] vfs_write+0x20c/0x580 [ 1318.428869][ T7008] ksys_write+0x105/0x260 [ 1318.484648][ T7008] ? __ia32_sys_read+0xb0/0xb0 [ 1318.489417][ T7008] ? trace_hardirqs_off_caller+0x300/0x300 [ 1318.495241][ T7008] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1318.500704][ T7008] __x64_sys_write+0x73/0xb0 [ 1318.505299][ T7008] do_syscall_64+0x1a3/0x800 [ 1318.509914][ T7008] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1318.515554][ T7008] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1318.521277][ T7008] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1318.526829][ T7008] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1318.532712][ T7008] RIP: 0033:0x457ec9 [ 1318.536618][ T7008] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1318.556211][ T7008] RSP: 002b:00007fe890b66c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1318.564701][ T7008] RAX: ffffffffffffffda RBX: 00007fe890b66c90 RCX: 0000000000457ec9 [ 1318.572673][ T7008] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 1318.580642][ T7008] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1318.588610][ T7008] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe890b676d4 [ 1318.596588][ T7008] R13: 00000000004c7265 R14: 00000000004dca00 R15: 0000000000000007 [ 1318.620708][ T7008] Mem-Info: [ 1318.627862][ T7008] active_anon:142711 inactive_anon:190 isolated_anon:0 [ 1318.627862][ T7008] active_file:12754 inactive_file:34865 isolated_file:0 [ 1318.627862][ T7008] unevictable:1042 dirty:542 writeback:0 unstable:0 [ 1318.627862][ T7008] slab_reclaimable:14052 slab_unreclaimable:107657 [ 1318.627862][ T7008] mapped:56500 shmem:249 pagetables:1483 bounce:0 [ 1318.627862][ T7008] free:1127664 free_pcp:690 free_cma:0 [ 1318.673236][ T7008] Node 0 active_anon:562560kB inactive_anon:760kB active_file:50876kB inactive_file:139460kB unevictable:4168kB isolated(anon):0kB isolated(file):0kB mapped:226000kB dirty:1168kB writeback:1200kB shmem:996kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 139264kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1318.752441][ T7008] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1318.795981][ T7008] Node 0 DMA free:11812kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1318.833684][ T7008] lowmem_reserve[]: 0 2535 2537 2537 [ 1318.839107][ T7008] Node 0 DMA32 free:743116kB min:40176kB low:49196kB high:58216kB active_anon:550064kB inactive_anon:760kB active_file:50976kB inactive_file:139460kB unevictable:168kB writepending:1032kB present:3129332kB managed:2599664kB mlocked:128kB kernel_stack:7552kB pagetables:5488kB bounce:0kB free_pcp:2528kB local_pcp:1172kB free_cma:0kB [ 1318.870934][ T7008] lowmem_reserve[]: 0 0 2 2 [ 1318.875440][ T7008] Node 0 Normal free:1816kB min:2076kB low:2080kB high:2084kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2204kB mlocked:0kB kernel_stack:96kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1318.903191][ T7008] lowmem_reserve[]: 0 0 0 0 [ 1318.907750][ T7008] Node 1 Normal free:3776368kB min:53780kB low:67224kB high:80668kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1318.936131][ T7008] lowmem_reserve[]: 0 0 0 0 [ 1318.940684][ T7008] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (U) = 11812kB [ 1318.954982][ T7008] Node 0 DMA32: 952*4kB (UME) 855*8kB (UME) 624*16kB (UME) 700*32kB (UME) 634*64kB (UM) 745*128kB (UME) 461*256kB (UME) 247*512kB (UME) 259*1024kB (UM) 23*2048kB (M) 2*4096kB (M) = 743960kB [ 1318.973638][ T7008] Node 0 Normal: 2*4kB (ME) 2*8kB (ME) 2*16kB (ME) 3*32kB (ME) 0*64kB 1*128kB (M) 0*256kB 1*512kB (E) 1*1024kB (E) 0*2048kB 0*4096kB = 1816kB [ 1318.988156][ T7008] Node 1 Normal: 68*4kB (U) 238*8kB (U) 261*16kB (U) 73*32kB (UME) 22*64kB (UM) 18*128kB (UE) 11*256kB (UME) 10*512kB (UM) 10*1024kB (UME) 5*2048kB (U) 912*4096kB (UM) = 3776368kB [ 1319.006558][ T7008] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1319.016089][ T7008] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1319.025408][ T7008] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1319.034962][ T7008] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1319.044271][ T7008] 47802 total pagecache pages [ 1319.048985][ T7008] 0 pages in swap cache 09:32:40 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000200000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0xa0500000000000, 0x0) 09:32:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) restart_syscall() close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:40 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2000}], 0x1, 0x0) 09:32:40 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xc000}], 0x1, 0x0) [ 1319.053128][ T7008] Swap cache stats: add 0, delete 0, find 0/0 [ 1319.059205][ T7008] Free swap = 0kB [ 1319.062906][ T7008] Total swap = 0kB [ 1319.066659][ T7008] 1965979 pages RAM [ 1319.070465][ T7008] 0 pages HighMem/MovableOnly [ 1319.075133][ T7008] 343989 pages reserved [ 1319.079305][ T7008] 0 pages cma reserved 09:32:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0xf0ffffff7f0000, 0x0) 09:32:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000300000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:40 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x100000000000000, 0x0) 09:32:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000400000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x4000000000000000, 0x0) 09:32:41 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x8000000000000000, 0x0) 09:32:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000500000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:41 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3000}], 0x1, 0x0) 09:32:41 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0xfeffffff00000000, 0x0) 09:32:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000600000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='rose0\x00', 0x10) r3 = epoll_create(0x2) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000080)={0x400000}) ppoll(&(0x7f0000000140)=[{r3}, {r1, 0x10000002000}], 0x2, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000000c0)=""/15) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000340)={'eql\x00', {0x2, 0x4e23, @rand_addr=0x10000}}) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', r5, r6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:41 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xd000}], 0x1, 0x0) 09:32:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0xffefffffff7f0000, 0x0) 09:32:41 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000800000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0xffffffff00000000, 0x0) 09:32:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000001000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:42 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:42 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x4000}], 0x1, 0x0) 09:32:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000003f00000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:42 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1f4, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0xffffffffff600000, 0x0) 09:32:42 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe000}], 0x1, 0x0) 09:32:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000026c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002700)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000002800)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002840)={0x0, 0x0, 0x0}, &(0x7f0000002880)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000028c0)={0x0}, &(0x7f0000002900)=0xc) fstat(r3, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000003180)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000031c0)={{{@in6=@ipv4, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast1}}, &(0x7f00000032c0)=0xe8) stat(&(0x7f0000003300)='./file0\x00', &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000048c0)=0x0) getresuid(&(0x7f0000004900), &(0x7f0000004940), &(0x7f0000004980)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000049c0)={0x0, 0x0, 0x0}, &(0x7f0000004a00)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004a80)={0x0, r2, 0x0, 0x2, &(0x7f0000004a40)='+\x00'}, 0x30) lstat(&(0x7f0000004ac0)='./file0\x00', &(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000004b80), &(0x7f0000004bc0)=0x0, &(0x7f0000004c00)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000081c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000008200)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@loopback}}, &(0x7f0000008300)=0xe8) getgroups(0x3, &(0x7f0000008340)=[0xee01, 0x0, 0xffffffffffffffff]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000083c0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000008380)='\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000008400), &(0x7f0000008440), &(0x7f0000008480)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000084c0)={0x0, 0x0, 0x0}, &(0x7f0000008500)=0xc) r26 = getpgid(0xffffffffffffffff) r27 = getuid() stat(&(0x7f0000008740)='./file0\x00', &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000008800)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000008900)=0xe8) fstat(r2, &(0x7f0000008940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f000000ad00)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000000c0)="291685335566bb17b1faedc39d81b7053ae3dae868a8519daf775b2435c211f10243f45126e240ba6482c26bffb68ef15d538578dedcaea2502656cb4470bc23de5d96ecfda591bc51f6fda100cfe93962c7e90ce34549033241aebae88f4d8e5eae92e7dd9e40d192c8f6e08428b50d03c4b384c2fde3d0da161dc3f294b63c", 0x80}, {&(0x7f0000000240)="000da10a4c10f247adb16e0a2c3bd3a39ac14d4c3db91257dfba601ad651c0ff94971470a685be9bec7bed317be31d3d7cf9522f40cfb891c80f46f93ca212393ec673a4644dfa715209ab5a40759d787be062120ff544782da7de770accc8b6ae4ae681854c5cadc7795b859b194d5b1583ccce8eed441ab0d6ba44415be7076a7591d8f65c63c7f728607d32ebe79c98c758f5d582c4bae538dee80af6ede64088601b52298f4f48b5536d5295", 0xae}, {&(0x7f0000000180)="f0105a964aec", 0x6}, {&(0x7f0000000300)="46e1ace4f05f04ab2c498c648419ec4b680ad3637bfaa47e622e2239a7369aa35e6aa399a49eb0a73134bdef72cdf4be375946f7f0ad9c80ba575c6f993c89df9b63d375b37638f63972055620d9fffb1814f6fe0747f4c5b36f941d1f8f245231fef31b844367721cb961578f2870d5ca73c5a936766186f620019f74106597ba75e49df04293cb2ebf1528ca23878460731847f33e1a56f863405c1237783b1552bf38bceca081ef64ab5a606c97009e6eb21ebe09c5db643e", 0xba}, {&(0x7f00000003c0)="6a396c4a8e5951ec32149280853f54234de0ea15810b9c95dfab139bdbe09cf5c7b063998f16a9cf8f90800227c6b603b022eaad161d54ffac1bfa71e339bae69d107564c9b6de4355acd8321d07e6770ef21d22a1b324acf8bf6551de17735145c06602e833e9e9af4f0b3a79e01c276bd41c5b63a586738c0658f9cee4344a9602b7d0295c8aec41d37ec174bcdf32053c406d8cc026fb2b5514a4dbc22caceb1e6fb73bf25495f345995670c18b1ac190f33b6a61ba0590", 0xb9}, {&(0x7f0000000480)="20eba2064a11002258d1733c1e54ffc6c8b2ca9655958d4dc779a950750491afff9a2c458d161b3a9d2899f5f34cbc61447432a3c0e9e645428d93db56adeece2d1ebeb23f26f71b74bf721d53a1da4c0ac4f4c1a5e6279ec671778e682b67c2c155f8e5ec5d27e351241ed6d4a51eb80028da0e47d05bbed905b3214a6ff392111c0b2e30570061b8e2e50badf6017bf62f9567ad166bfa00e3033959d978a6c00b4b0127e4ad6264fd9b2c166e503d483b7b3a496d21e334d41b85", 0xbc}], 0x6, 0x0, 0x0, 0x20000001}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000000640)="66744cf87484934b562523be383df331e3d858bfa8", 0x15}, {&(0x7f0000000680)="82211a70b086ffd7815d313f46459936877a8b9e6e4e3972a7c879a968c1b565ef5dde040559b63858e1790f5d6ffa09485a6950c121d99f0e5623384c06203430f1203c2c20896b3e03b455ba0645882e2f309b2fe1eab9ff2bf66194c2c7131ae4395e12d642c9caa72f84aee62314f06be01df5e97fda97fb4daa3905273da09c836362ba22345a27d7e91f1c6d70bd9bfb99175df02a9d82f95c3b128682e6ae7d11c19fc1cb5f573e6c7c77c631f56e14d7a1eed1895a40b11de9ffa11961fa5451cf354eeb5afde6142e99e211fa2f6e00937ad72a0a2c1de43043ebad07b0f9dea3aa160178cfc8c5ff54f9f751c921bb593f88ae8649ad06de119408b01fdb01028eeacb6401e03f36b6376de224d53e1da94564295f75a5918c06ff3970ae74871d9e45ac21a895d0d396d1c052026578925f0f3226c5ae5af472b2d972b6f33c02f457608313026a514360a2bcb1473858769d0f1ac6e102a624b540692285302326840f6fed817b5652bb4e8546f463a3fdef85eb92d18af8f72337493c545a133d7ea160ad17418e9ab58b67162db4d7bfb4e35ac2032eac3289aa5bc3948f0ba9ac8ce1f72c00fcfb6dc8283c11ed184daf998d76fc1ebc9ebd4c6a2e86f5f590acd56505a6df8fe5c8b8276bcce03861b6ad1b53defa1af709f54c538dd7671ff6e30a54f8f37813466be0b5adffee1a099489ecd3f430acf9590aac06c607358a297d79436e8b280003b103de3a5b686271250c2c405e9be5d04622706b331796a2719af1dfdbfa27e26d44c9f909944646bb1d4d6cdd7749d626ac95d22ca8c5847e1f3932ed40c8d7fc31ef312f34d830b842bb47ba11c582bd2d61cd3730f8fb415a0d279bddac2fcb0891d46995ce4c8919564331bb41182d894b4d19dc55d1fffbf0418501407da099fe7533b24cd5c498fa1e61c3caa6aba4424e3d42feb798b07c09743561b9dbf6f37679c4a8d882438ceec80f165202864ee830e21856c91224e341d18e282d88237074cf27a7230f3eab06cd85653c8bcd87026cbcde850472fa688bb5a4f0e56aeac792bd79dc67900a7afafaf4e9f2774dc1ba7a61d2f5694aba61a1686de14df5989090cadb9a634210a589fa5802d2148947c260583a3bc5237095143e47b6eb435e21c2bf55cb34ca8801d8dc4be874100b0d160e811da265d4c912f8e106d45ada2e0f3185fd4bc7f6f0e8b2fd337d1bfb98d911f779717f28f3ea57fc4a0a129c595871e6eb9a2d9b161cdd3f90af72af42eff51ee92ad9037b941b9301deac290e7c97ad55e4b437dab23394d6016a8a13cfe8c7034c61c2668757f2dc9ac4db52187e79b2232e2976cadc6126179dfed418c503bfe241835e9b98f6eaf1e5206704e99a9d1cda6408d86581e237adf27187553b51cc45bb58ed7b6940a547b65017a088331f2df136106885757693741e9e7108688d06e7c32231fadf8f9b705407d7ce1425e878ae0c96f4d643854566f6d08179f228d95eb16624e30b753ff5ddb3373556bd2c65e267cb1e1e0a39412c17b849434811f4e28e8a4bd78e199f9602e2754d4e5f2dd4beffa80d0ae504ab8974f38973c8faa1eb90388fe67e6dbee63d38d70c64f83a0dc8677e22a83ecaf362c6c794557e8361a6399943b9f5fd0d428bc7a222d9a241b0652d8672ad8d9bd1e043257c0fd7e322c5063542bbcc12a30fbe5d274423b5b9c014cbbcd793728ba04e00da5842d36d3590ad6b4a5d311c47f09d839c8c25e44404ce3bf267ffd9dc221e1ae2a87163f715eafac835204f59b29010610391beb77ee8456ee8c71c92a7558eab11065cfbef3a3b4ca1e2fdf7319c1c3ac5a87fe31071b4c71d19fbb155f777a1db94ba644b13adec89060e2c7fbfad3e9a3d34ace677321d7ae225319de172d156c8d2b5e6b1c8b31d94a7c3c33e4206ded405d70c91097b728c6b2c30aeefc89bb50cf4419d9aafdf46ecb7032efdc352a4bea5c1d7a8dec5f822035c48a2783781c3b3aadc436bfe20be97904f962d5acf4a1a4aa550cf047f2ae4f19c6b35d1844785c008b582df12991ca83a1665c1d517a0e101ce1ccdc48b158ee651129c1f00c4d3b02414487a5e25cee916f73682631ca73fef5b407c1b4621f31918b82027c3f12dddb7891455be905af9cd163c486561a0fec9b0fd239bbb74f698b9f66e597c593a5ded617a40c0d0cb5987732d7398ed0e5412a5a1df39b5fbb8d2bc9371c830d9b8b1b8b6188cba0050065d76f2123e843541c557db723b179aba047dd9f39cc84abd0215455f8f17823adc3d48495acf662426fc34caab016437d9b395737de6105241a19115a85dfb5f8f8c4f7a8604917f60c0dfdfdc8caf297787c91a01cc8692fc2d78c088ae85e003a0e1bee41d6f82b76901dfa24478bce41b21a96445e7d1e6f4773250c940f3d02d558fa50c600b540622907034b750520da786606e8c030afd6322f3df8c1f64877ee67cefee07ab4025ba23679a58dcbbfd606135ed698207e2e843cdbb5a6985554963da6a535bf598e30d69d0b138024e9ba35ccbdc540ce1f9e3b9194d72b682243830ced07802c8409b290d2cf4a8bd2004386b852eec917cbd5188ddb700973f032240b78a95d936a79da8c26a548bdc0c06b955911f096b829c1b2c79bbfbc2380bb011da95bc9aed3a298996d72c8385a77149211e2dd1e6e5c70db7bcc3072745032a4df3f6888d4939901af4d86228728d978e8c3f9e8d1b27ec5e236e414d1e4668b82eca59325a044db3b9869286983b032a7b2d3f21a8224cc2bc27b3b2dfb7743d132526221965f500c56ff32a55eba7f80b09518d33865c0ff7cf7e2f3e3385250d59abc56c170ee218325b2ae7ee0ec542d1755051c26aa3f706a2b1303a6c9367f87e54789f40a2ee465dfee5ba7dec789ed3f9722ba6c8d9e45069c0298f67699bc84bf555394d378933484d79492e9ed0b256925f8f8f1150fd106078e8a0740d8596d509a8047af1c41dbbac550c4926333074b3e50acfb62cdbd6b6b7792dda7e611a55129ad23855fd96f8128b1a558d6547c19cb609701991d9ba16ea0157e3cd9eb783a02984f4e1dff6bce1667fb188dd4f97060c0616e65db452ee69ff7bb628d62b6a37160a0997dc497dfd8d5a71b594e08afc02e162edbc62005e45d84186e0fc00572fa599c331f815ce29cd841e78f4824f40f5f7bbd54c67d7ebe6dd3c5dfde4d812d04bb5d130b29dcee25a4a4d1baec4d716799969a578c72173b9c90da685c4a16ae7980220610b994948946c6f6ef77deb695ff10e840f080e07b1c37db3706044bff6c3338dcb8b8ea8d814bac0cb1e0522375525895458f319f1eb3c4b8d71b133fdcafaef835d51535230732d59c3559f880e074ba52d339d0126ece8596a5a88a6b20ac35b27be377b67c8c81cf77086cb667114545bf0b67373b644742a7552fd5ee9037c7e1434557c6e843769881722978151ba9d274e319fbaeb92e9121ca0b34571f8d58117d2554fe766fa4e16b9a9b7de3a977b949b3e2ab8b77f8788d436de802e302bbd089397b8c45f56ea9dee7feb0c56b717bdae93e85ab26868845263d9a77679020429bb20521960ef921e895e7df7003c5e9700d435575eaeb49d9320a506431cdc16cf63ad7854499e0d3f348632bc62ad8a6c35ddeaa7415506ea1a8e6096428e0ed37483ef8f83f27ce841e77751fbbfe6f7d3f22748ed10461b675ac9a944dc5b8e34512f23e26d6a5d61e802b1caf292d26173b7c23b5906fb80e97827a6c8a7eec5cca9d41ab13619735f2372b38cb5b50052503fbe0015950fe406b283150303c795723ad6cae5ff5e110114ea3efd80e975fc8643c377a4cb77eecd9c0117aa8aa2bec4e9d2572c734c77379c6de4ef221fbbf7e50fcb35d234c7fdc25537f43429d1116142ea21e0d711fdca748b34c03db84036e15acfe66bbddf946754b59fef7198c61dd741cdd8222da2d83093f3375d23f7ccdb9b86ebd768b5d03f22fdd716ba4b6b169df2657d47c9fcd81627925212177b97220d5e54b6dadba20cbc75d2e16216a26ec205743ed3a08cf3ab87533a4554232e850fc9d19b48da94bcaa09a0e256b6bee289cd83725283e053d5bc16bce48ecc69fb314a45376200cade5f21222c678a0a88f880d96a465b5f251168cbdde4c4e5ffeecb4bc84776811e58727713259ee968d720a36f514e903946a538a0c5d583bb6255661bb12bdaacca9b0e52cbc34af8ab8ccec2edff03f4fc466b9bdd1b889a0aaeb20436ad0c199042c34b81e0892d257d71360b7c695f9e230ebf2bed9d5eec465246e3106c29c6d062cd62ab8a83920c103421404789028d397963493aa2593900f72817faed8574dca183bad61e676c03f3fbf7da7c5f9e8e824a97cb22913a505d9391db86e93daf05fa832f64156b73896e8b676ede3b66b57a7b15397f7742fc5cac45c5e743cc63de81ac7c1005303348afc91308b85580ead664e9cde95f8921e68dcb2905b5c924c2539bb894f8cfa397ddb586a077281781186a1f3b0ee73dbbde4eb4955b47c526ab5d51e98b31c01a69a8674583bd2e8df8b3111cfcfefd85a0c05c2912a3fe27bd856c2d47f8ed139f926f06f5144d4bacc31f525476b0b3ccadc916f7a1b5507bab0dbe3b68b936005c594e42d8e190c48fdfa992743ad311db9a75edf4bf89ff9f72d7854fc7cc8569af0a93da722d2378512e0d27deabe2064deb5f91a6d695b1d9f6a7e4e74b36b6e56a83a8d655ef9d1c29c13be82f20ab8dc0e178a32a6edd205bafdc9254ce94c71f1e09d5e0efec44aad3c83e0e7bd807a4583ef747533766214f739050e3a3e8df0fa8ff646d84e5c5d66f564587e0cd54246c1ddd3ce13196e638a04979e0de41804dec3221a75192709bdc600db097e9b71996d9878da8f2db9bdae9423288fae97e764b35742eec3166c67cc47348499c397b1116c636846e7fde515b5cd7180ea16f6722efd0b264a9f9b8f2feb391335d9e57d4a443f8bc9bd110d8dd1594f4dc659a506977588782de3a5458cfd0626776caf99caf8218e4c3cb0c5880d215b3c9424561f4d8f2367ba2795004be5c5f9dbc26ce041ff1fb27e2a0df4cb9863cac2f71a05f8cfadd92f364c6f8a8b604885f82141a8e60cdb7518ebfce9c800d6640895b2372a292ecff7d94642aed81b55f6381f855dff40886977d66411ebb8731eaad716618788a8a3e6917c5809263d583d4f0e9b9d16630c2e67e5bd66e03e9ffcd1c81f479c97bd0621d8d477bd01b973613c51cdf2744cfecebfe9f3194ac120704ebef384720ae2a75555dc70022c8457a5e207a169090cd2b9ec98710e0fbe3b0960d90656c1d84628ce23263c202db84c8810841d66d789f2aba4adeb7c1f3e052e0fa56b05e8d7271dcba0311f7a1530389479c47e2bb9e538e91f46f7d0ab9ab80166a648b6981937513da87c7b18e3bd1e04a1a34e956fad2aaaa4a7f46205996a1aef38f69f6445a3b8d27da7e5f9bf4b4139250be153b8097954def61bdad029aa1c92c2834bc913f9665e0fb32a8c2695f72682d9ef8045faed8d8b5b0067dbda0eb8ce568c5d2c5921de2c3a3184b00c3c04023d49b6e56e75272a0feb224a20187dc50a75fd47a9972c71f29cb5d86ce981098823b971c5bbf07dbe0e68d5beea21dd790443c9679e7e37928545e7f882bc3970985fe5c2c6da6ae0b50ce77c09d705e214f0be7644cc12c7a96ceaedadf4dfbc5e2dace65846a546df5645e68", 0x1000}, {&(0x7f0000001680)="625643512466446ae6bbedbbe499e2e7875cef52063885268e85694fc461ba2b053b8c0aa30b35b48f282b5f67c5c162828f34e57bfd779763f3e5ca983c19e77b8a5771017eefc23eddf568b287d1a5feea21c0d6de9152d7e61dd3ee68eb1f8f77a3f6628eea9ee4d691c665ae21adfb4a6f5b81dbc7d4d324df3d0bd9c26cebfb57a21bd5a6ddd4a101a4a040cad99eef027ef403be42509ef6ddf3288739cb8aa0f6b66a678c2e5e80dcf38f47abed276d3bbb22cdea92cb5e4a854c2c74c270bd4d7cbf410030bfdb96e1861f8318afffc4c7639455e041cce80ac695da5c8a176131b0419797c52234a88283eebaf7be0ed1641adeae6f10982aab426a890d5daae9fcbb7d198ad58ba2373b72020188d7fd376d4955d5f435db93c3583de424ef75ce7e0085afff7fe0542ee6cacfc39cea9eefe64a9db990cc844923ef64c198a77dd8fb60e5fb26a106b5b81235d43628c372cf151fd84b1810144416daa524d1cd80e455602eba1bd12489721d089866df99a34a65ecfb2bf117a341715e4ae2498d5610a40529583fc21967bea501ec9b1bc7376b43b0982faac01df92a90a6cf811ddd4452096f44e79c744b223544a5cc253a31f921a620b87b687e6603a09b1e00935534bebced79cb6dc7d06c255474f207ad7d7b816e6b8849ea7591e2aa27376e2b418fa84be96976cae1ffb4a3503f49bc6823bc84d32a4e8e715881988443a90cf6de303a43c4a62129b96af1d79c64a7e5c32dc00eccb63f9701bfe1b0969db3557c619e2accde3b41515d1b7c8a505326c01c50b35036d5b627e9abca6a7c194b936f197f0f06c933261d12d146f1c4446376280b170e5587f89c6d2e598b03dabce4fbf79ca1062dab5d57f40f69beb0f21cd6fd2ac5ff28aca39b9429cb75c453c0ec539a327556d94759e1f149f56f9e6671273da4be2fa780db5e5aa52cd3f5376ad4a8ab3fba006f37215803fb1841725b647613174284c42e44b0fbcbf75ecfc8ceb4c6d8dae8df6870f124729240977f5a65c7c469ec41cc31499409511dbc4c4709774c696a95a0ec77d6640935b83084b4f416c1976a1b307e9ec9985bb30330c051bbc92d7b4e83160f08567c2a5daf0535636ea579abf2075b403dc7494c43277cb6035f64533791d86a9c6043f6798756f59d72019eb314507388cf43a03f6d47f5e4888c038979d98cb2753eb184081c64741c23d990ebd0c650e69bb19b0e19972d85300ab6832f7f38b54fa7543481c6f6a279dc5779be693e90474abcc8f9889c124a9381dec6840691d80a1043fef40efe571f5542d7441c10a41b29397378f4586bf3aa73797d77eb064cafeb8350648cceef1c76b931b5331396e5d7941cafa8645ed18e15e7c72250e76b0f252422bd326dbe80962a9cea7f5998c2246cc655875c9468b4d8b9ea4d670d6503a2dc103917bdcabb286e79799fccf900164c063c36416ab097ea3f7c6b7f983fb8bf6ac8994e166b43c6126aa4291ccc05cf94faed9df9b5d9bcbf35b5d58d12f148e60a8b8ba5bc19fa45ab2c60ef5237f5511652defcd0b896445316cb8dfbb94d652010473385d06be2b082762b29461dde0dfa75f492b68a7da7aa7e524db198ed67e0a1543785fb9a5479743270c21753bef666a8cce52a5ae0fa9af39db0b085be15fefef8121876aa5719160d311b2c11296546071ba89238af33388efa7191c5994d357654395ce6fee950f1b0fbc1e3c3fe86356a24d10911c0aad6bcc85344f8879d04da3b880fa4819d857cfe6917135f087605c8025ca6963c8054144730e5b6399488cef1542210b9a5bda34b485b6fc1c5d46ae0d4dd16e010439a103480e73c36a8f6ba074b1f457019a19fd2388b7389fe845d91c40af0e035f211612b37310207f7780c7dbf4cd97b5bdd86f602610ac64fb2752fe1540614ce606d46d17cc569144a4784d71d49c5e6c9b4a327563bdb4c95405f87ac8e98eb968a0002d035cf7dd3caebd2fa085110fd419e7279bed3e53e91ce01ca280d3519f2710ab61b55b46dfb1f67e2e882383c89478ed88baa8857282f60367a814e3e05a114360d57024444d4be4ccfbc80a19b7c1c7cb4af0a89043b336a16e852759d3b3cbdef73fb6c1cc6d9b93373cf13e7c5d74e220a6b13921fe78092947b55886c56364c92166c1e85df0ab574ac7f3ada5930b70c73d43e030e93090949723b64d229f37a077d76b9b4abfcc0ebfe6e060ffd24fdcb46a1725b456a92d7d30d91b9229d25e904b72a862e5da78b7a6df594ec09bcf145e019e3c2efb68c95f443c1be8a783fc8514128e16b521a0b96aeb18114b0a891b5c61d17d50930af6203ba939a02edb63a697b54b25e2ce58427f9b7aaf18fb3899f78e4eb51371b89cd442f93b918906bf1be53021d5e4c6bd06ddb6eb2990884c6ad639c36e7594cd07b13a8f68d38d99f5a897c98605c397a96a7ec97d4a9efc2260cfd67a9e7823cd15401b04a5e02786da32d2e3b106c04e309a31acedc67b7b9766ae3f88d28e5c4cf603a81166aac35f5b2adc08c7eeeb35d51f5254f1c51bd6e04270672188710d084f0695ad22754ff4405ca2c353aea0894184c118e37648b67c5142ff7f6a413d85f85daea2210e0c168fceee76c992f28662845ab4d67078271eebb5f242f2874d7ad4667f0d2887f9202d4f164058693f45914a66721392406624f8c7eeae7290a6aafdcd50c8d3177a803e7ee7743911e5f7f7b445a5c8aa46f8d11bc59fcbea16a9b3148ec5260472fbe128c2f4ff5e26b8ebf4c46c467d17dcb933d4d334483fce18d5ce3f72983ff9cfd7327b7eef48ccd98604be921682fea5c3b4bcb776a6b9e94c1bc2f5d0e65eb86f4b69027e6efdb2d044395b063472d8177baff5e5887c9fcce99a1f8a31f82d5b6bd4f7ae991a945cbe2b07700ecc62d9325c0b4543a6923da9d8d2b84c9a1ef3504c5808e796d9506926be7967b686872f7da7b8f8468d767f197fe37d8fbf5ce44c61e437218f9d2a2a2753cbe855b3da2e6c13ed346cb8a571d7c2ff02996b955e635e8aceb4a7584dc91c8043d39c38ef8019a71d0cd5b121ef91005d1569c7c0ee5f4500b21371b7620084ab694a11015687b2216a90173b704151edd83a5a863b8b0e64ab4140adb09ecdd2301d34bb9c835abbdcfe82eb21681dd147a44be61e3ec14b2a8aa73b9005932629fb706c1b9dcaac63714b5fd474e4db31255f3f5bc061df43e0da5a8809529eeb8cb23494940775bcceb5745b30fafb3feef5229b2f8600c90aa3236d8e0fc6c5350c9654507226a489f555e48d75c2540c43a115888fd292b4ae69bf5d56c4cdec0890676caed7ce503a9c09923a7e76c4c7b9bf44a6beb1f91de5b7bf7c400e0b99ea5009f5addc42fc7544f35c93d740e9af4dce78def9889f95c4482a109b0a789d9d79e437f139e75c8e25cf53a7724cb22104dab000731e67ae40d40fcc7fab0546e6acf3b2e3118dcdf1df632222dd0387b91c1cd641109f628f2d17e02b2ce1d3b65f64e3b879c8a6d0bc1cf880759deae21495124f12153b879d16993642ce86c4e9cf088b438a430a95c1a5016fa98e0195c250b91713fa2b7db5f6f6b51b19727a14f3c2a6006efaf533b7ae71a192bb4cf36a813b0bf1630db42f04c2296acaed9ed6873a15bb9d77cf9e07a07b859d2d5bacb938876c778c2b8608b8fb17bc32792ebe77944a95ac0f2409450b1ec66a51a8129985a23e051295f274cdaf37c1468bab933d7fe9a7999b79d09188e92489fa8a7e03e543bfbf7d099cf4f481650b1ca351625e10d23903eb56c0968510cd985a5095d5f5dc55eac6ffe47b295b68367f8c9e5b1bd0935ca0bc0ce97e183c90dd0d48d199ea25170c51492764ed88c58bc2e8525191b683857990405e85140c4bf642e537248fa9217ff5b781ff216ad37101b64bd4a27060f7311dcbd5abe27a32b59ac7b60f0bb602c6314032f06277e497555c1955f0518cf0a627e715663470569f2cdd3550fc5a0e24ed7719f1fd7c5c640f4455587afad0683c0618197dc2ca2b4ec391cb1e73bc19503980cce8191d0c5152cd40e54814cb799b865a0918ffadad34878bd64de9af263c17206d86e4b6ad3944f18b151fed35489a412ecef0bb7fb07cce980034f20b1fd913ffd062916b1613cbb0baa28d746407bfbb1d00bfa4d590251c8bbe3d456cef2dc2f65a280064532aa280bf3921e80d615455444dc76bde9ef68b0c16ef2be47f8d42523c2e3db16600bb9f079043e701552197207c722cc0fc13170a2496764de3a87468b49adc01e5e3910a82420f94893b2f429a4b91221b663e17cacf888f03f7f0b76a2ad821e8b98a7f4d5d094173074726726409711d3350b6f58ccadde00d17374b39c5c5d69a34e0497289690412a7e40125ed9bab3971a541fb1e936d0805c4c10068933ab801bdaf129a49e40c03488a1749c406006187459e8f58f01977faa2e0fc25fd87e0a4ec19a6985b697857c4515849c3a48feadac41f118b348a9e234f5e747f1395c21f56bc825c874cda1d86ac2c84bbc26ecffd92c6374f67a65ba409a97a179a84979714f1b74898983d230a45af603fe70a7863b8f481d53df560f7487f8813f53b79167efd9137a5fbedaabaf305a0207c9b509a62c77fa802b5861817ccb9ac2ae22ed0ae897e6a451a759301da6eca55fa887f2117864b132da841de285fbc2ff750559c4cd99a919f41e47331e0ff6cd62295145b59a8b828f78efaad73bf3c199916c422f24e5bdae2f735cc41c6ef6aed6cea05c8f3b8b3964e82dc474d7afddd88c62292dd7ac01c2ea5f0e941e0af75022e8b516f51d0079b4106a6897e6af4c3c946a8a4d7d841e8700bbcce1c060ba404b7dd879c29a9c334a41cbbf0e2ed9cd4456fd951c51a6ce83b2cf60ba023a4ab6993ae2cdad7916499874c0a4647abdf26fd04ead32feff753b6c0c0aeb77288ac0f35c17224856abf4d652f94c98287f53d44fe623f9f58a48a1f15148d165f5022a2cc1fa95b75a5832494745b0ba77377248d92da9293c5f9ff090a0ff1c6f8b18ede98351823b11390a2635bdcd475655da6f1cc9eccea4f3ed81476eda7ee88f7c842f542901239713343d787c6ab8bd61ae4f9e39201b7a845a2677cbf389bb6d937ecc8ead6d6d418ef0f66980958633f59d5b1a4c0f4120cf37cd180c6d9fcf852e204e8306036aef9e0f81975a1c3d35b4114dea1bdac064938e4c0e07df3de9dae1872a4ec0630a57f1fb6bc9bdead79b5550ca6495eb70f865a94ea1a30d9ca684524e9e8dc0895ea17a0bea21db5769edd91c620ccda999f47b547219fe5d7092d67d808a2da674712ec00f3c39729cbe839ea9a28394eb644c7028360944cd6aea2fe769965c196d9adac3a3029683c2e1738144312273a825b0f29d2c8874c54ba3e4a81862e0bc74a6f80eea1d8edd48863981e09162c405ea9b35abe9e4a4c26d0ef8aa7fe93647edf9484e5730df8484042b61c93de4a4f46538e8b910d01a05bbdd29a647306063da2d0c14edaee9359913cce916e308e2e447b80d79ba3e9f47d24095d59092e5a616b8c4a376536c93fdd1cc19ef543631e69fccada4bc25250e9c5af5ffd07c32ed9deb194d3e4c47bdb711e0259257fb0549243c8482153f3b44c84885c7d27b794f0f5e90e460e2bd97b8da80893021e03edbd01dfd4484f9f27df5d689e5debf97827bf7929249614b8e61b5bcac9889ffd30fcf08c46a69b1b26eb9a9a36dbd", 0x1000}], 0x3, &(0x7f0000002a40)=[@rights={0x20, 0x1, 0x1, [r3, r3, r3]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x60, 0x40050}, {&(0x7f0000002ac0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000030c0)=[{&(0x7f0000002b40)="2a5e38beb7d5d76589e29334538803af0f7a75239be818cd787704a7310e44955a0cf39395ee6be7c4d89fa969c2d2c0f35937a0811bb8a8fbabb9884ca7084aa527de2efae68057d092565f0b7c96619135724bfe7e2fac13eb644dad35c85b18e44c5e15f3ed1d07191f455d850b42e491c51ca971640322e152ad6ba27f5c21866a83619a295f9a6c5a55d9a91717074a467b5af8df3dea8c2abfd2823a126e0e54effdd99ee9b56e85b5ea828b18860dad809dbbf15cf1bb113d97277608c85671d3c7c2cbea8333dfe020669177fc6c90c82fe939cd091674a55c635feb28f0ec1a", 0xe4}, {&(0x7f0000002c40)="ce5bbb22e870e64f9fa94d7a", 0xc}, {&(0x7f0000002c80)="dbaeddf222bd0e4d86190a98f966e6a46eaef5237c4f369cc6accec693e3a79b799ad398da3db43dbf4a9d08c2c47accc89d517ca265706ff2e98abf44dc4ca5bf85ec80b5c850b0f23224cd8644b56ecaa2dd95bf8571628b102c8a6f963c73a1bef7186496f5e00d2847384b2a0fa2f58318a6e83519c7251c9249caec2bc397a9422d27bb", 0x86}, {&(0x7f0000002d40)="dcbe167f6208c3bfa24f6a9e09be4bc811b41c8bb3a89d1fab74d9a89f1e222edfea83c3968bb889c39ecd4ac277ac03c34290ee93cbcdf79b2e3a687833df5814fe64cd440319b383ef3a1c5dccf8dc32b461df70a7d692d4aeed9c90928e203a1a6a2ae2231a85276b075f983ef4c7831e3d965dcacb25184743fd0b7f0d18ea332a8d", 0x84}, {&(0x7f0000002e00)="fa1735ede3d5c2e856cc4ea4ee20734c89f7eb52b0f77d602809068eb0afb38a76a8a4e3972430058bec93b52dcb0d67b3037b08ca150cea674ec5f06c57f2b0dfccff912c2393f515921d9f969dd41bddb49d4c39f9871846b66f6448266c14d92aa08a4db81ef9901ca2bd5be71328706dfa1c4d19445d5d7f2986dc5fda96aa5c82e2d6907d71147835f6b6007ec06bba4d08f2eab1c7956d39924b859928f5ef3eca39b41cb483c0145ccec214bb659cae021af8f740081ba78f", 0xbc}, {&(0x7f0000002ec0)="b8ebffb44d7fc5fd3e223ca6c38177b6671dd66441e788ff4c55feb91ee4410bd0352d410942753aaaa6278560e584db035770b396c6311a78073692732c933768b5db87cdf9e78d0b259ef8e1ab2b81e319ebd3472b7bfc38f01e22bf77b5e23f360c2bcb32d15e0ed724769657df98ec587fbf1988f48790f0b4dc80d0e95719350ebe9df1", 0x86}, {&(0x7f0000002f80)="89109b4082a2ddce5ebcbf214f3a71190f1f2b17067c4242cad3d8199c6f964dc5157c0248f0c2e5aeadc27bc701f5de432e256581d5b3dcc6c2e99c82be893747e73f6e622905991c97dc37ab264170a33845bc3a6b6e4862484f", 0x5b}, {&(0x7f0000003000)="4c3dd8c2f7a92887f93ae6ec07a3612e9529ddcbf86087de64093e7d43963834bf1d5c9b64727b1bc81e622e2cdc091f19821be0532526893a75096c40034ba6d3c75d091a45d18cdf2a7caa06e9a86097688991aa48f6713c64c6f63dfe583ede1d3c4a", 0x64}, {&(0x7f0000003080)="f7612e04e315", 0x6}], 0x9, &(0x7f00000033c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x28, 0x1, 0x1, [r2, r1, r3, r0, r4]}, @rights={0x18, 0x1, 0x1, [r0, r3]}, @rights={0x20, 0x1, 0x1, [r4, r0, r3, r0]}], 0x80, 0x20008010}, {&(0x7f0000003440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004840)=[{&(0x7f00000034c0)="a32db1fb7b388d53905a9ff70681cad7e353308f3c67df41cab4b18ea8f0850cd7acc555d9e4661c29085b3e1c5602c1d7db5a0e874cfdff958906157d93f3472740cf959cd2658776545c80272546808853479b06d577399a91b07d921d9d862141d256b1737ae411036d86902dfa51d70a25a449a52f577532edfc6e6935979b65ca6bb4d41aba74409dc4151b299dee790a0b2ca10175f958f6507ee738e4d9b6868db04c2eb93195b5446be923c6e7843ddc16610acb490d78a343c8d724c464433befc1a254ee3c3d96", 0xcc}, {&(0x7f00000035c0)="ce527424557d528dc75a4d50cb40ef84a6831e0514046a59b84b4ba3367c6eb23e9ee754865777c3b9dbd51df34a13e6091d3bce1ab9ffd8658159597027a7e2cd62fa0c49e8d3b84c6c184e2687f635a658b33c88a872759edfbceeadea3101214c5a4fa32338a1253e7842cd582c762dd8de589c515120d61931f99d6242a8704a7030927a4a7f28033e56515e6b546be50a29fb77cc9760d61d4f39b4d904dcf4846ad7f0", 0xa6}, {&(0x7f0000003680)="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", 0x1000}, {&(0x7f0000004680)="c15144c721fb27a26b6f24f1b700e5120132d6403458de37e56783891d421342e2f2d8f8d25cb1becac71db922fd55acbf212c2421dd5956f898a27626ed0c1e150b0c55e0e8741eeb808e1894652edc8f1715911e33e15a5d584ccb736e2990b5d2aa410b51aeb108478fc3c41b36baee33da4c0a105bb6838eb97492d0ecbbc2b9f77da8", 0x85}, {&(0x7f0000004740)="7c0ebd87307f349ab4dc53fe22b154272076b6ba6365752e", 0x18}, {&(0x7f0000004780)="e43d9695450f69fc16e70dc4afa408b25c88dc5e73e4839b0d65ad02e9c36d1d493b9ddb546c2cc1a652ab683a1788691db557c69519990009bd8f008713bcea17b2e4adb86e501edc2b13d627bb54f2d7f5adffff3b8b53918a03f3a80c951dfe1398cbf255a83af381f25067523f83f18a4a3f47f5d335af4a76149eba1b50af89a31829dbce08d6f5c8473aced8b77dcc22cbca3c30f141abb6f1dd75890f572c8ad3ffada6dab7dfdeeb10793832387b7f6083722eab28", 0xb9}], 0x6, &(0x7f0000004c40)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0x40, 0xc001}, {&(0x7f0000004c80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000008100)=[{&(0x7f0000004d00)="8a64eac92bf4ad71601c48e498c64a9733618d6c992ee118aac6a773f8e7f86f3554dcd43f4b676a668411ed170cb53c928f65f4126d58ec3e4a7b7ee133fb4cbcf047bae7212f339e7b04d9e15eb077838a35b819e671f63e350a232f16c5d53750a3b94988195b1d566d718536dd2fb98e920f694800923d04d792e2a539a1df37b8ae80c064ac61bdff5434a322cbf2971f63286935fdc6bd4258f7857bf6fe10fd41936022fa53b07d50e02c91729682d689766f014b5759e896010b9e7898c73eff3e0b8e9e8ae437c1c9a60f5211524275b62c8ab89b5e80b723fe", 0xde}, {&(0x7f0000004e00)="7cb42701d78f3e947b34b084745cadfbb47fa5b4b4baa1bdfab3bc919811b669a46b54431836da1919148e4119500cec47eb1b495f8e614db31a6b96edee6b0ee91bf1d20f5da50b63aae40a8d2c07d8326bc4e103fb0c7218", 0x59}, {&(0x7f0000004e80)="757f99bf2d9dcaa214571c595c93b71bbc8868797d9799654f5c47bb0899ba31a7f3ca108493f348196e85b3284cbd08ddce3325562ccfcd20b0d4b0102d631e843618bb0d1f1d125cf00c275b02eb2aad978f49192b3aa0d027b7ece5af899e73ea189e28476ad93d07f019166dcbfc0faf57c407e7f309da9bf1d20b2d4973acf6cda287c48140684d77d566b11521d40a4b1e737e1ede291b08d7bc1cb340292a8281bd7bc698b2c071bac0fd27fb33961b547dcd0208193866c212ffae832c42c0ca632e99fb40ea", 0xca}, {&(0x7f0000004f80)="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", 0x1000}, {&(0x7f0000005f80)="f7598dcc0605173d989bcf509822445fa18815d785b30a93fe251e8655a5a526f423635a43bb2b84fb05ba59bcad05aa6935845234ecbf", 0x37}, {&(0x7f0000005fc0)="a757a501db15f3d124ae5797fd7b1aeb16c14f97fb56c2404367c89c2e81b924844fdeafe6b24cdc29a44f3ed8f31fd0db4caec281d636285db5756b84b773075a672b42b8fc47f8a272b0bc2f", 0x4d}, {&(0x7f0000006040)="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", 0x1000}, {&(0x7f0000007040)="8c9ee7eb3e691966933b4791b6482fc0a156c1c39b5751eade9f42952a57a82f3452feb524d0128dab9566c41b1a4ad2460e", 0x32}, {&(0x7f0000007080)="0c0ff94855a8b0083ab03cd3e02e25033ab4812e795b38030ef642079e5adac6bea49be28226257d1eb92dc9a24417b27306e457af08b1d73c14ecf355d976fa8512d5cf6dfed43b01241c6675924220d6d9848c2a9012e9e0b79dd0eb5915bf42b9e1dc027158f2c4", 0x69}, {&(0x7f0000007100)="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", 0x1000}], 0xa, &(0x7f0000008540)=[@rights={0x20, 0x1, 0x1, [r3, r4, r0, r3]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x28, 0x1, 0x1, [r4, r1, r1, r1, r4]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x18, 0x1, 0x1, [r3, r0]}, @rights={0x38, 0x1, 0x1, [r0, r1, r4, r1, r4, r1, r4, r0, r1]}], 0xd8, 0x800}, {&(0x7f0000008640)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000008700)=[{&(0x7f00000086c0)="33146dd4043006266fdd5f1557101edd6fb0b5b09ad6", 0x16}], 0x1, &(0x7f00000089c0)=[@cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}], 0x40, 0x20000000}, {&(0x7f0000008a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000ac40)=[{&(0x7f0000008a80)="b4cf7a1de822ec3ab1831643478781c26ddbdfcb49de25812b57b3ce2a94bd2b1b7df5ab4fc5fb710c29bf4bafff61753630ad41214a93d8be26514fcaf7b73745e6e2ab26bf1b89c6e005e1", 0x4c}, {&(0x7f0000008b00)="927f670dd7b77ebbd1d1a1fe1375fb988ca3c37801f7bae39f4e2739f5fe2f0e17e4b612e83611fd6e6ac906279bfba5104b8c797f5fc9197918499f74d58025080157568d3c870bdec435a974a34a324e6736a34683ce4ffe183eeb15b7d2b4557f963dca", 0x65}, {&(0x7f0000008b80)="39de0fd758ec998dae1f98adb2ae30c61cf549b821718b834cfd3518b40394c28c9b447079b672c1b3e7bd7f431e0d3e3265081bf7ddafecc3fc244866c32a5e7471aa2a8e6e275ac63b1e19ca238507558c08d4061f5b28c7449a85ec0b508d84508c1667ebf58515b4b754cc16adff73bf03c312c459b9bbb1a2420a7619835b4adfd8d3fea0185bcd", 0x8a}, {&(0x7f0000008c40)="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", 0x1000}, {&(0x7f0000009c40)="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", 0x1000}], 0x5, &(0x7f000000acc0)=[@rights={0x38, 0x1, 0x1, [r1, r0, r1, r2, r0, r2, r3, r4, r1, r3]}], 0x38, 0x1}], 0x7, 0x40000) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020fffffff600000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:42 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0xffffff95, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x4000) 09:32:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020fffffdfc00000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:43 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x4, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x60ff) 09:32:43 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5000}], 0x1, 0x0) 09:32:43 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x5, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020fffffdfd00000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x7400) 09:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x1, {0xa, 0x4e24, 0x2, @remote, 0x81}, r5}}, 0x38) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:43 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xf000}], 0x1, 0x0) 09:32:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x9400) 09:32:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020fffffffe00000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:44 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x8, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x207100) 09:32:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020fcfdffff00000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x400000) 09:32:44 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x6000}], 0x1, 0x0) 09:32:44 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x1e, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020fdfdffff00000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x50a000) 09:32:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:44 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x11000}], 0x1, 0x0) 09:32:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x709000) 09:32:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020f6ffffff00000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:44 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x21, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020feffffff00000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x712000) 09:32:45 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x22, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:45 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x7000}], 0x1, 0x0) 09:32:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020037dc12502000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:45 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x23, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x740000) 09:32:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)={0xe, 0x8}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) fchdir(r4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x10001, 0x40007d) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000240)="86b62834ba0e5650d152fb86dd925a4651399d786eddb5609e535b211ba348ba9cd757b9824fc0a140792b8ce0810bed0dad6ea3b3eb653611187280d00ace2ad57bb655d7f46b4f039ab522c6d337273075de918cbcb549029578c078bb59f0967f3e9e0afff29d00877b8a1a3b7201653ae7521e3e45925a46"}, {&(0x7f00000002c0)="4f6f59680a7c56f8aa00cdee60279472923cae1933698306f3d1ba4c253b8a6a8236551545392ebe652a167f9ad2d86956c492693c589efcff5ebfaafcce184a66b69885f4c880fe4bfdebfc1d80aa184537e581c634d78d8613b27547c3d616be87f9ca95c6e4a2c8656a7ab07b6693bb93252777148f8f0b0bf76897e06249bc6265eb27012b25dbc525566f23"}, {&(0x7f0000000380)="6446d375acc9125c4dcad7d0b2d6f368e73feaaf05045e8b9488c910fae234fab45298776e116947640b197eb0ab3c33257dd74821b1ca2595db9edbd2bf75a69a119ffc84ad0f15c2ec281ea9d84d2319fc6a0461b3ed618f0b2c881016eb1aad4003ed6545e5b1790076"}], 0x10000000000002a7, 0x0) close(r2) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x3f, @broadcast, 0x4e21, 0x0, 'nq\x00', 0x5, 0x9, 0x51}, 0x2c) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:45 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x12000}], 0x1, 0x0) 09:32:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x907000) 09:32:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000100bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:46 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x26, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) [ 1324.437931][ T7428] IPVS: set_ctl: invalid protocol: 63 255.255.255.255:20001 09:32:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x940000) 09:32:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000012000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:46 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xbf, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) [ 1325.177112][ T7461] IPVS: set_ctl: invalid protocol: 63 255.255.255.255:20001 09:32:46 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x9000}], 0x1, 0x0) 09:32:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000001bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0xa05000) 09:32:46 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x1f4, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:46 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x13000}], 0x1, 0x0) 09:32:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r2, &(0x7f0000000040)=""/253, 0xfd, 0x1, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xffffffea) socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) bind$nfc_llcp(r1, &(0x7f0000000240)={0x27, 0x1, 0x1, 0x7, 0x4, 0x6, "3a7dff74622c27b27827c900cf6d89a039aa5e09258ac270253df2d642cc81da98085488ba80c9b8ca07215a9e4a0c1da10e7e20c1990d34a89b2d56d6e170", 0x36}, 0x60) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x1000000) 09:32:47 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x500, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000002bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x40000000) 09:32:47 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x1e00, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000003bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:48 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xa000}], 0x1, 0x0) 09:32:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0xfeffffff) 09:32:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000225c17d03bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:48 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x1f00, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x800, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000280)=[0x8, 0x81]) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = epoll_create(0x10001000009) r5 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r4}, {r2}], 0x2, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x100000000, 0xfffffffffffffffc, 0x1f, 0x8001, 0x6, 0x1, 0x1, {0x0, @in6={{0xa, 0x4e22, 0xe3, @empty, 0x9}}, 0x2, 0x100000000, 0xffffffff, 0x0, 0x3ff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=r6, @ANYBLOB="74000000d62e02b27efd0aa7334da39e57c8933f0b97c78fe568230678a74fcdb7613fb76b40499ff9dba0fbb2490c92219a9587d5c12d76c058e474eb4120221f57dfbc1adc6f137fd51de58f3156d3f6b616209ebea81d1a53f3076b609bf69fbaef2140fd6a53737c72f4f78445aff445a67a52380f70eb"], &(0x7f0000000180)=0x7c) 09:32:48 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14000}], 0x1, 0x0) 09:32:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0xff600000) 09:32:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000004bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:48 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x2000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0xfffffffe) 09:32:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000005bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:48 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x2100, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:49 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xb000}], 0x1, 0x0) 09:32:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x400000000000) 09:32:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000006bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:49 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x2200, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_pts(0xffffffffffffff9c, 0x10040) ioctl$KDSETMODE(r1, 0x4b3a, 0x40) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = epoll_create(0x10001000009) r5 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r4}, {r2}], 0x2, 0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x2aa4) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000300)='\x00\x00\x00\x00\x00', 0xffffffffffffff6d}], 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="b20000006c372a4d56c852691c58fd9f2c7a4754a5772ce15139074e13d3b2865994c0f7d052f77ceb9fa87b9610f87a7d37f72f3301b765b9d10f7fbb58a68f85ab54a1723ffdb773789cc4069363f48991e25e94da04004040b8c9429365b2bc7283a7f5e717563ea495110f3e4716c131f384cb04c2ea95bb1a67855427eb1ee998c74090f6bab4708f03a29400cc159a2e667afae35681aaaa9e6ee743c84a19391a51d140a787b9cc1ffffa5ad6ebd1349781b7"], &(0x7f0000000100)=0xba) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r6, 0x6, 0x3}, 0x8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000240)={0x0, @aes256, 0x3, "e7c615dcbc3a9217"}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:49 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x15000}], 0x1, 0x0) 09:32:49 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x2300, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x60ffffffffff) 09:32:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000008bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x740000000000) 09:32:49 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x2600, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000010bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:50 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xc000}], 0x1, 0x0) 09:32:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x7fffffffefff) 09:32:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020000000000000003fbb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:50 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xbf00, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000040)={0x9, 0x5, 0x8, 0x8, 0x7}) 09:32:50 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x16000}], 0x1, 0x0) 09:32:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x7ffffffff000) 09:32:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000080bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:50 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xf401, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000fffffff6bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x940000000000) 09:32:50 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x517565, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:51 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xd000}], 0x1, 0x0) 09:32:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000fffffdfcbb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:51 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x1000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x20710000000000) 09:32:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x10001000009) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0xff7, "a57becc8df6177df0d1d6a4dce535dc52b1bc66650a760139e8608766307191b", 0x3, 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:51 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x17000}], 0x1, 0x0) 09:32:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000fffffdfdbb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x90700000000000) 09:32:51 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x4000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0xa0500000000000) 09:32:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000fffffffebb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:51 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x5000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:52 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe000}], 0x1, 0x0) 09:32:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0xf0ffffff7f0000) 09:32:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000ffffffffbb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:52 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x8000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xed, 0x8c, &(0x7f0000000240)="7dcd7d4f76e5ed350c0cfb21696e07458df09bb1606f296149baa48eb56439c3e6792beac244cfe5e9e44dbe8a6f478c4bef37b828f08f6f397c5d2deca969242f4c8563e9268a0a8f73131b1d8210be1cde6b464662b05937c9d8049d942133ed563ff5e49808c02dcbc861a9a1387970beeb09ec1571338e3866b1a0504a5576146c6de3808b4c5c542ddd4d5e79cd1b60578a0e04958ff10efef828c49452079115868c8a0e1bc5610ddcc2c9c1d09fe5178c92430683f788ee4b65800e0046e29030ddb1fc0bc2c799f2adf3944ca0e05cde254c4f47dc996b581b03ef41c1c8e72674d287507470761e42", &(0x7f0000000080)=""/140, 0x7}, 0x28) r3 = epoll_create(0x10001000009) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0xc0200, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x2, {0x3}}, 0x18) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000340)={0x2, 0x8, 0x2}) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:52 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x18000}], 0x1, 0x0) 09:32:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x100000000000000) 09:32:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020ffffffffffffffffbb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:52 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x1e000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x4000000000000000) 09:32:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200002000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:52 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x1f000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:53 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xf000}], 0x1, 0x0) 09:32:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x8000000000000000) 09:32:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200003000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:53 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x20000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x8) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 09:32:53 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x19000}], 0x1, 0x0) 09:32:53 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x21000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0xfeffffff00000000) 09:32:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200004000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0xffefffffff7f0000) 09:32:53 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x22000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200005000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:54 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x11000}], 0x1, 0x0) 09:32:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0xffffffff00000000) 09:32:54 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x23000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200006000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:54 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x18000}], 0x1, 0x0) 09:32:54 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1a000}], 0x1, 0x0) 09:32:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0xffffffffff600000) 09:32:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200008000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:54 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x26000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getresgid(&(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:32:54 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x65755100, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200010000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:55 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x12000}], 0x1, 0x0) 09:32:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x801, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x484200, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x7fff, 0x440601) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000001c0)={0x2000, &(0x7f0000000140), 0xc, r4, 0xe}) ptrace$setopts(0x4206, r1, 0x0, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f0000000280)={{0x1, 0x5}, 'port0\x00', 0x1, 0x20043, 0x0, 0x39a, 0x0, 0x4e5eb8fc, 0xfff, 0x0, 0x1, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:32:55 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x95ffffff, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000030000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:55 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xf000}], 0x1, 0x0) 09:32:55 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1b000}], 0x1, 0x0) 09:32:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000050000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:55 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xbf000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:55 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xf4010000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000060000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:56 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xfdffffff, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:56 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xfeffffff, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:56 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x13000}], 0x1, 0x0) 09:32:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x200040) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000140)={0x0, 0x800}) 09:32:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000003f0000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:58 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xffffff95, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:58 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14000}], 0x1, 0x0) 09:32:58 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1c000}], 0x1, 0x0) 09:32:58 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x14000}], 0x1, 0x0) 09:32:58 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xfffffffd, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000200100000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000180)={0x0, 0x0, 0x33, &(0x7f0000000140)=0x8}) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1d, r1, 0x0, 0x100000001) 09:32:59 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xfffffffe, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000012000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) tkill(r2, 0x1c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:32:59 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x51756500000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000001000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:59 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x100000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:59 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x12000}], 0x1, 0x0) 09:32:59 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1d000}], 0x1, 0x0) 09:32:59 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x15000}], 0x1, 0x0) 09:32:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000002000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:59 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x400000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:32:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000003000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:32:59 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x500000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000004000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000300)={0xfc0c532, 0x106f, 0x3ff, 0x8001, [], [], [], 0x80000000, 0x9, 0x0, 0xbb30000000000000, "124d0f44ccadd7d4229d46f42963df2d"}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x100000000, 0x2) tkill(r1, 0x2c) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000240)=0xffffffff80000000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r1, 0x2, 0x7e1e) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000180)) r4 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x2) ioctl$RTC_VL_CLR(r4, 0x7014) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0285628, &(0x7f00000002c0)={0x0, 0x7, 0x9f, [], &(0x7f0000000280)=0xffffffffffffffff}) 09:33:02 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x800000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000005000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:02 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x11000}], 0x1, 0x0) 09:33:02 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1e000}], 0x1, 0x0) 09:33:02 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x16000}], 0x1, 0x0) 09:33:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2000000002c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x492e612557b6b4bc, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000140)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000006000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:02 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x1e00000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:02 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x1f00000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000008000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fcntl$addseals(r0, 0x409, 0x7) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x608381, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000140)) ptrace$cont(0x101f, r1, 0x1ff, 0x0) 09:33:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000140)={0x2, 0x3, {0x3, 0x0, 0x10000, 0x0, 0x2}}) tkill(r2, 0x2c) ptrace$cont(0x18, r2, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) recvfrom$inet6(r3, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f00000011c0)={0xa, 0x4e22, 0x1000, @loopback, 0xfffffffffffffffc}, 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000001200)) 09:33:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000010000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:02 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x2000000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x800000002, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = dup3(r0, r1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000100)={0xcf0, 0x0, 0x4, 'queue1\x00', 0xffffffffffffffff}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 09:33:03 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1f000}], 0x1, 0x0) 09:33:03 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x17000}], 0x1, 0x0) 09:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020000000003f000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:03 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x2100000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'erspan0\x00', @ifru_flags=0x800}) 09:33:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r2, 0x4, 0x4800) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffe69) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0), 0x0, 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000fffffff6000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x81000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:03 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x2200000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000140)={r2, r0, 0x65e}) sched_getparam(r1, &(0x7f0000000180)) ptrace$setopts(0x4206, r1, 0x0, 0x4) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 1341.817970][ T8280] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(245059774715139) <= P.seqno(0) <= S.SWH(245059774715213)) and (P.ackno exists or LAWL(231175565097971) <= P.ackno(231175565097972) <= S.AWH(231175565097972), sending SYNC... 09:33:03 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x2300000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000fffffdfc000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1341.954765][ T8265] dccp_close: ABORT with 1061 bytes unread 09:33:03 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x20000}], 0x1, 0x0) 09:33:04 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x18000}], 0x1, 0x0) 09:33:04 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x16000}], 0x1, 0x0) 09:33:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000fffffdfd000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:04 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x2600000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000fffffffe000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:04 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x95ffffff00000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:04 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xbf00000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000fcfdffff000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8544, 0x4fc220a88bd5bbba) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x1000, 0x6, 0x7f, 0x8, 0x0, 0x4, 0x900, 0x4, 0x0, 0x94, 0x19d, 0x3ff, 0xfce0, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x7fffffff, 0x100000000, 0x2, 0x1f, 0xffff, 0x200, 0x80000001, 0x2, 0x6, 0x401, 0x400000000, 0xe5, 0xffff, 0x3d, 0x7, 0x8000, 0x9, 0x1aa8000000000, 0xffffffffffffff80, 0x7f, 0x0, 0x9, 0x5, @perf_bp={&(0x7f0000000000), 0x4}, 0x8000, 0x6, 0x9, 0x4, 0x2, 0x0, 0x3f}, r1, 0x3, r2, 0x9) 09:33:06 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xf401000000000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000fdfdffff000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:06 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x21000}], 0x1, 0x0) 09:33:06 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x4}, 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000001100, 0x0, 0x8, 0x1, 0x0, r1, 0x0, 0x0, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@remote={[], 0x1}, 0x7, 'vxcan1\x00'}) 09:33:06 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x19000}], 0x1, 0x0) 09:33:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xd64b, 0x100) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000180)={{0x6, 0x1, 0x7, 0x7a}, 0x4, 0x20000002, 0x4, r1, 0x3, 0x5, 'syz0\x00', &(0x7f0000000140)=['\x00', 'wlan0\x00', '\x00'], 0x8, [], [0x7, 0xcb1, 0x3f, 0x100000000]}) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000f6ffffff000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:06 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xfdffffff00000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:06 executing program 3: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), 0x10000292}, 0x81) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x6f}, 0x2c) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8973, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\xf7\xff\x00', @ifru_flags=0x2}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@rand_addr=0x1, @in=@remote, 0x4e24, 0x4, 0x4e23, 0x0, 0xa, 0x80, 0x20, 0x3b, r2, r3}, {0x2, 0xf9, 0x40, 0x2, 0x5, 0x5, 0x411, 0x8001}, {0x10000, 0x1, 0xfffffffffffffc00, 0x6923}, 0x40, 0x6e6bc0, 0x0, 0x1, 0x2, 0x2}, {{@in=@empty, 0x4d4, 0x33}, 0xa, @in6=@local, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x50d}}, 0xe8) socket$inet6_sctp(0xa, 0x5, 0x84) 09:33:06 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x22000}], 0x1, 0x0) 09:33:06 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xfeffffff00000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000feffffff000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_TSC(0x1a, 0x3) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)={0x0, r1}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x0, r1, 0x7}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x5) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1}], 0x1, 0x0, 0x0, 0x11}, 0x4081) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000480)={0x0, 0x1, {0xffffffffffffffff, 0x3, 0x7f}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20128}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000280), &(0x7f0000000400)=0x30) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 09:33:06 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0xffffffff00000000, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000020000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:07 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x4, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') tkill(0x0, 0x2c) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7, 0x40) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}]}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 09:33:07 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1a000}], 0x1, 0x0) 09:33:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000030000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:07 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x5, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x2, 0x3ff, 0x10001, 0x9}]}, 0x10) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:07 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x23000}], 0x1, 0x0) 09:33:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000040000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:07 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x8, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)={0x0, r1}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x0, r1, 0x7}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x5) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1}], 0x1, 0x0, 0x0, 0x11}, 0x4081) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000480)={0x0, 0x1, {0xffffffffffffffff, 0x3, 0x7f}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20128}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000280), &(0x7f0000000400)=0x30) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 09:33:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000050000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:07 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x1e, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x600, 0x0) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000140)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:08 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x21, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:08 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1b000}], 0x1, 0x0) 09:33:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000060000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 09:33:08 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x22, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000080000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x12080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ioprio_get$pid(0x3, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:08 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x24000}], 0x1, 0x0) 09:33:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x4b}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000840)={r2, 0x1000, "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"}, &(0x7f0000000600)=0x1008) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x82002, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r6, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x21}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/19) r7 = socket$inet(0x2, 0x3, 0x2) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000780)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x4, r9, 0x0, 0x1, @in6={0xa, 0x4e21, 0x8c, @empty, 0x1}}}, 0xa0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r10, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r10, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) openat$md(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/md0\x00', 0x40000, 0x0) dup2(r3, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) 09:33:08 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x23, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000100000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:08 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x26, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x200018, r1, 0x10000000000, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = dup(r0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xb94, 0x311600) fanotify_mark(r2, 0x2, 0x2, r3, &(0x7f0000000140)='./file0\x00') ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:09 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1c000}], 0x1, 0x0) 09:33:09 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xbf, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80, 0x0) sendmsg$nfc_llcp(r2, &(0x7f00000013c0)={&(0x7f0000000140)={0x27, 0x0, 0x2, 0x3, 0x1b, 0x5, "d48883e557dd6ef32169bddd4fe42466c1dc187d093840cd0a352b2e1cca60ff463823ffaccc2e1a29cf7959d18d6ed7fac84298977ad5d28acd0af046e1ea", 0x25}, 0x60, &(0x7f0000000340)=[{&(0x7f00000001c0)="a89c178a69b701", 0x7}, {&(0x7f0000000200)="9c65be4c031c79968b433bed311069547a72c442a4ba9474db1bce", 0x1b}, {&(0x7f0000000240)="0b099a0a03635c1c7b252fe2a60a483928f67bb65a5febeda5a4fa996509eb2e0f8fea19805b0f01e60e5882a468c6c530a41343a0", 0x35}, {&(0x7f0000000280)="6fda6b27617f067395feeec108ac0355b5fa121206eca624a47187d2089575d540f6eb6828aa14b46e968919dcb911e05b36fb73132ef41e0946e9cef3a1e77b489c933f86b2b5f88ee4b88712627d80dd8ca70557ffe2a1b90623abee9f2049b7d8b626b2bc2f6796865fd7c63a6e29cc9ff943f9979e2caf9f2a5e6060e7f8a01d97fe249a83ea87510ecc", 0x8c}], 0x4, &(0x7f0000000380)={0x1010, 0x1, 0x9, "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"}, 0x1010, 0x44041}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001400)={0xffffffffffffffff}, 0xdecc8aae006b1c0d, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000001480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x10000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x85c}, {0xa, 0x4e21, 0x8001, @local, 0x81}, r3, 0x3}}, 0x48) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000300000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x4b}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000840)={r2, 0x1000, "7dd01b726f3afe6b0de390f8878fe03438bea048f3e932e29c16deae5fe611d9cc4cbf8a053f8289437b5ec2f1cb9a943596a6dd5bfb70ef263e743ce531c7ed34383e1b9daeeb93ad3cb66031c4889559e6c0893b70ce2812aacc38b8cc08961010f00297490569fe30f5599f968c1830562f286769901ab5fda33202f38f3af8db515437d06e5cb6d975503f7c96064f3bbe0dd306332df7eb0a96d779359bbe47e6117c930f8c13e1ace050820a9a0f8bc809daf3852cb3de20fff6aa7585b166fdef08b566cd61c033886d89edc4fc02a99dace6006e9c3b9ef3186aa2658e61f7dc8fa5f0cbbd65f179b16b8317dd4fd40d673f3155e0ddfb1ee48f1565b491898d57fc4fa2112cf64064b87583c7100f8109734ed0f7518b6faa407915380e5b8ae1fda388b4fdedce4a688a8bdd8917e74a484608149ad3f53e82115ad3d7248d512e564bf6df5103cc82e82c5447a552c8c5ddd33d2b5987ef0dfa0a2f28bd6e32c9fc85fd11371bdc8afcf49ce119b6f031e789a06ef3c3ee99b74a3cd3a1b6377bc07e44302b0879d6d2e6d3addd1b4758bab632169f3cd3993493c29a0dd370ad7d3ad217dc36257bd35a47e403ad711868c31689e15a771d14b3d74911c70209233903a8cc6302614ef8ad4af655d47a156592a0da875c1f41f9bdf052b0dca12adece2eba195735e17be3ba0ed098eacee1cf9d79d3ea0d38b0a4824d9f70d185afbdeb84c6734f83aed580f97fd976ac88c6ce6bbeab1e0d8ca634c8f786aaade9a6835740ff2c95dc27ee8f796b05b91be30c9a67bd40f9f69778c8d2631f44f00b6565e2e2ab897e91f09b7faff38892d7d8b5502f48c066fc6fba148cc730eab7ce23e016d04133c9d070b05864ab989cdcbf9601ed64c8415c6b1ff673ba2b05ff30e58f882eece1e3b1fdb2a76ae6bcb96d113a40c3061f12c97bca32eb68f2e876d1015c2f8d79822348443fd58fe59f5095022e12e36b37e69bf6778267f40be381f003354509077178309323d837a6dace57919b47d3fe9e2e2643d6cb3e07f11a03f22691347bfd26b60fce21cad8c591938cd1a0c3c9cb8a64a876e2c27b7dca55f4a8483c6c8c2893f6fd398ddeea7b70e9d53415d36f02353f440e49fa57d84799e2098e4fd174dd8719492545776faaa292243e1fca1e1f5bd07781d4854cd24058d7466b862f12957424cd07844a71f8103e0f1a7ef27cff969abecd191a09a4cc88760bf1c488db97273c423dce2190e67942245b51adfbed5f9689ab0afe8c7941525843b6673d7ccec6d8f56f67a0e201c40670022b08f260c60dbd3a93226c184ec5649240a70529934c6f66defc665fb636f0561240c5d3a01cba2c1fff22afc584eed7ccdd0122d6e8cfd11ba84e7218aabea9f4f011680963ae53a52a786ff4b11ae686e0f909e2dd44c5b33886e82b424f6ed3344aa138a70eea0d66e71984c6763da3cc6b8d6ba4d5f5e76aa87f924e338e31b72f00e15a42eddcbfe1837f0c29447d4aa4d6ae2481b3f78992a0fae1ffad150766e778df5ecea58c1d75de4cef6308ed3c9f15fba76f5a0bf1fd5a930bf6019744320f52cdf89af4a7e6bf099a586929885c682a8cc438163073bc3e03786e35c53dab93823dfbb76d0d67d19ec6566717d06c31f1684bf88210b91a2ba6d5ac2d87342bbbd71af11e74f25f8620f6b49bca387c5eec835389698708d9f1597092bdf8b72d86371f2f2f2f26e748bbbed962af60b3bc1a84c7640b31a3e54b8608062107cd5e5949953055caa770505ed7cd217674e89368309781be2ce5187248ebf259ae4521e3c6ff6a4e8b93ada9c32f40883c11181f4a52506b616db5253460994e26c6f81db0b18704c76421548f67a7bc299a7f7806b4821e3b4f875416e3dea03e85a61e1ac71cf707b6bde42931bf3d71f25a762de03fa9d6530b7fd0ff1b93c5fd6402542d69e6bc9fedffd0d211face3ee16f29bdba2e0bcf98ad37d156bf02d45d1b1fbfc28db3e1ff877fea8222032de08edbab2c32efbe2127df98a5f17ec4a9a3cfc97c3f4a3d3b49d0fb8eb9762cd02b2f2e8f705103208c4e5a98519667904fdbff7578cd62ccf098ceff36854e171d9871548b789444a81d70eb5a6ab14893c51abd4ee80b22c755cedf167634ff3c4b5936c6ccd37943bf9edbdfb1080b00817e5ce6506d8c1e9bdc3862c08c4188427c365ba59dd4737c644cfbb55c103bce10d73f432e4bb6470a48691f426f4790c85c45adbb5532bd98ca550fcec4f7e7fb669c04c12f815df9c02365f2bd2c0645096c65dbea078561d8ce287e58418fb2a7b6e77920770c3ba4f188ad680c82e67c9d74ed561dffb12c53e8aafec3f2a8c9e373881a3d84e6f5d773fa5df0bb19a0c23bc8e9666ff8cae1f1a8bafd04b9f71c96f8ac5ec7f4934d60d8cf9aa0295c87364cd4807ce04d5cb111217711ee3829c8bb2ca8e8b7842516ce7dc1c2973e78f03c97922e446282748106842b0043f351cffc5b798aa1ddc3b5aacba47f35e8f5bdb7504e8afa9aee90251eb03db8bce7c287150ef71a39cc345b946a098736d7a9de1edb949365e8f7ab71b872a31da3605baed52bc5ffb7cfe0d8a0d9417b248eb554bd691115c8798b0477e59203b6fe1a2c00df0f3f3da337f58f69b993811c33786d4f526e6987d5842b709394001384ae37c5ea15e0419ea394e01e09239c9e55d7a68acab881cb18bd09ea43019642e584a66d56ee6823047774c60432fbdc31206286345c191877b7d811a879f8ad12972e353bd34b1fe8de4363ce70a1777c5de387594bc5da23c80a0f1926234ba5528ddb1b9a93814b34cc1d44f86068637a3e7787f974ea9c808525f159f0c3177cb16765b0540fe130583332b173f6dbf41f7b1fa16d59799420bf7f253107884bdd4371c7bebb554d3fad0ac0074ed66fa749b0a15d833793df825598a49a77eddbca19b3001444e30cfd1bb2e809791ec1862fb1ff62a6f25d28298646550a229c80874ac7b5d75daeab5fd72f42d9cadcbec14748a4b874ec4f0a010e3bcf55a5b112fbab0f170062cc3932d487001384c19f71f07d6db36b1f61376e53e65f1f0fa90c27c85be1194f97ff57c9ff7e4ffc7d24b35f0b00de11cbc6627c3a2ae085ec261a451ebcc14477836400327470fd5eba2c8dae9a86f94b47901884b702d41006b3d15d0a45a884067d404b577ee1c4c6995674f4fdb091cd129dec496f16ea815764a6b6214860ba4256320f4693580e6b51139b2774c92a5dd1bed0886cdcf87007f9a3f1a7f6cbfab183689939f483e835cd44856876c5ecaf378df4cc5f7f1e1e46cfd25873913036c8bb4f5d3e9bb9853f4426ff4eeaae438303bf9e4ae55bca062527451de73e96a4941d376e1870e66614166b93225f4451d1e4168bf5a3dc0ec1fc2327b3df2d1764e80a9a09a61cc789a47f6f998d825c2cd883786e52c91d47f4e643f0ecc2114f7135d723982c3f40741d05961983cadf8e8f3a215ba9ef74b97193e7f9dbe98a7c4fee73fb9e718f5055448b081337f85e85de9f59cf218fb98f1de8e6e5f02b41cc8d91d1cc8f66f488aa1b4962c5f1c5d4cf2cea9dcee9ba02e38caa44bd4fd0a4730399ce1b7ec7cac2596855ee61458267a42d533057fff5e46aa2d92fa158e1b7a1d294d004b30ace19169f031144b4d48704346a9961c961d62e502976047bc5d369bb9fcbf4c4b2635548b37a22b50e92aa9bb5977759b0c2e18a38a27edf3fb73ed55e26e4a76b4feec6e282d78fff2dd3c633a5c2202b9a7135b4f81a95b7e879da70ed4351bccb4d561bf22e02be9b1eeb00d486bf3157a306a01db3083577d1f8bb7b6f1e6d8a46f7e5aed0f9809fd86f8aeeecd4f534d8f24ea69d4fd683c6141ddcc4c372a223c9308e3b8f4a9a82139fd35b898719120926bbb9fdf7ce1cc6838dae1ac78c3bcc45103aebd9b5592dada8b58c8801e449e114ee42f9838cf59dacfa85c84509e46e9ed5bcca8d48b88bdcc33f4e26599ac95e5fa33d9331dbeeb6504a3d75832791317668e86b72309e15ac38104b5a61f682f2087b6ddd78286849f29674741b99998ceefd1c381072c114557ff5ba8757f90d7ac379e4be37dd0c40840d949f5ac00f5ad7b0bf387950ceda736500722f7bbccc13e863a00ab80e38e61749a8c3a9c47a15d507bfaa4345b6e3ed0216126b506d9d78205e2f27d3d5aae09b260a60bbfded9142d81de3c08d05ab21ea8c03e53f11f0853e84a0597ff6547929c333bc29447a60d4d61a00eb7752d03a2d1999d699f1b64a9d4353cb23159c6e36ff3f316c49983a0d7773f20ab34e4c1cb745110e71e1996e22c6bb22a184ae286fa32864552c7b6a571e8e6dc221f26eebedc42fc62cba47dc3208ca563a919327e33d429763536aa7456e32235b7352d2fe03f9ba370197939e56535aae2053bb57c234660bab61e36a2c7f40b8326a6a3dfff196eb538e398bd6afe74aa8e99d7c741ef0cc151536d3f1ab27e7c340b2a2c6fcaa448f3d2d5a9cf48a04038373309054171ccd3a6c816f0f1468731ec7258a4e7f91a78b9e07f81a3835b59034205e004713d6f6a78084978b6bd4c9893ffbb52c67a1fe028a2bdcf471036d6493e46ce5b6b8e447c1841a678a2e21dec97311be54d1c2196cbcb7c4a9eb2d5c1b5771b7dcb71e23038523c71c3d8ce90775a93d4154b57d96e07d51ab34faecb1c6b1e7e16b875af6bbeffa94d354c6bf7aac2a694a582e1b9030918c5281aa7a385eb2d9cb8ea366ba22dc5f614d4c25da0c5f5de6e019c10cfa6ef0a1848dbed7b853e7e5aa4d1f275737a38f3542fe5046c05ba9585c693372882426d04026088d3a4e77305279d9fd088213064940ba0850ccbacb668010672e4e78f5b61b8a326edae3a5e9656be84febfb86767cacfe32904436845f18e48430020daab622a7868f0369a0f486edd4c08daf9dafe4d7e5064ab302e805922b2ac594d8e317ab7465e0f1cdddfd91dc66a17e2930a6ccd086c170f380a79c640f4dd7e658de49197efe1408d04fa9badabb567dc9b8cf92150cdef2f9ad65beee269e48e7f506ec155f37750b9b8b9e3b3738e02bc3b73626660be0daec106924580610ef04f40cff3f64581a92e200ccba6b1a81132915fd760fe16e89cfbe4b95608c7e9123a4996b5e530cccc049bb0d58ca9fcd4999ed5507710841c9dce5cbffd96b63a5723cc60076ead7f6947b9311bd0455ceb9f59653625a4330379a153bea8683516ca3376211d4b334c2a2a14bf4ba1444697071764440b8c596703fb7dd39b1120adef227a0b1de589cb69b6c4aaaa8b892d91e3df576a36e377da92a2c12ced5a4fa1b8087f3932c7aef6b78369fe0c1f004a20d4b6ad28795e0ea14afba85bde99dc02df2628fbc04d72d14fd70a65ddac0099d1b00eb87df6f6aef77dcca00e2680bb35f779138d192b7afdd439c216d8d1461c2a1e78ffda2a99bcbc598a86eee0badcc65f4549a984536cf8401c249ddc159d015d2578becf9168672f2cb06cc1b9a13669151ecfcd77f670127ce65f84ee9f434891d6c7eb5fa0a9050b52a0474b0fd2cf83c5eaf3a91be53178e0fbc95f41c061b6883e6fd3d8cf56208a8858339b91c7d209098e76160c592e2af528351241ecf222564262e09cc72682b4e1bbe966b97ef6826a582b62d7f716db3364e91d423677dc386db925337e307090970b6cf74acf04b84f26be61a1ea25fc68201975bc27bf2e52294c0d14f9bd3a98c73b6"}, &(0x7f0000000600)=0x1008) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x82002, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r6, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x21}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/19) r7 = socket$inet(0x2, 0x3, 0x2) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000780)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x4, r9, 0x0, 0x1, @in6={0xa, 0x4e21, 0x8c, @empty, 0x1}}}, 0xa0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r10, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r10, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) openat$md(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/md0\x00', 0x40000, 0x0) dup2(r3, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) 09:33:09 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x1f4, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:09 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x25000}], 0x1, 0x0) 09:33:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000140)={0x5, 0x3, [{0x6, 0x0, 0x100000000}, {0x4, 0x0, 0x8}, {0x7, 0x0, 0x100}, {0x3f, 0x0, 0x7ff}, {0x3ff, 0x0, 0x8001}]}) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xaa, 0x0, 0x80000}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000500000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:09 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x500, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x4b}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000840)={r2, 0x1000, "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"}, &(0x7f0000000600)=0x1008) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x82002, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r6, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x21}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/19) r7 = socket$inet(0x2, 0x3, 0x2) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000780)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x4, r9, 0x0, 0x1, @in6={0xa, 0x4e21, 0x8c, @empty, 0x1}}}, 0xa0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r10, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r10, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) openat$md(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/md0\x00', 0x40000, 0x0) dup2(r3, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) 09:33:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x800, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000001c0)=""/171) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) socketpair(0x8, 0xa, 0x200, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000140)={{0xacf, 0x10000}}, 0x10) 09:33:10 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1d000}], 0x1, 0x0) 09:33:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000600000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:10 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x1e00, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x4b}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000840)={r2, 0x1000, "7dd01b726f3afe6b0de390f8878fe03438bea048f3e932e29c16deae5fe611d9cc4cbf8a053f8289437b5ec2f1cb9a943596a6dd5bfb70ef263e743ce531c7ed34383e1b9daeeb93ad3cb66031c4889559e6c0893b70ce2812aacc38b8cc08961010f00297490569fe30f5599f968c1830562f286769901ab5fda33202f38f3af8db515437d06e5cb6d975503f7c96064f3bbe0dd306332df7eb0a96d779359bbe47e6117c930f8c13e1ace050820a9a0f8bc809daf3852cb3de20fff6aa7585b166fdef08b566cd61c033886d89edc4fc02a99dace6006e9c3b9ef3186aa2658e61f7dc8fa5f0cbbd65f179b16b8317dd4fd40d673f3155e0ddfb1ee48f1565b491898d57fc4fa2112cf64064b87583c7100f8109734ed0f7518b6faa407915380e5b8ae1fda388b4fdedce4a688a8bdd8917e74a484608149ad3f53e82115ad3d7248d512e564bf6df5103cc82e82c5447a552c8c5ddd33d2b5987ef0dfa0a2f28bd6e32c9fc85fd11371bdc8afcf49ce119b6f031e789a06ef3c3ee99b74a3cd3a1b6377bc07e44302b0879d6d2e6d3addd1b4758bab632169f3cd3993493c29a0dd370ad7d3ad217dc36257bd35a47e403ad711868c31689e15a771d14b3d74911c70209233903a8cc6302614ef8ad4af655d47a156592a0da875c1f41f9bdf052b0dca12adece2eba195735e17be3ba0ed098eacee1cf9d79d3ea0d38b0a4824d9f70d185afbdeb84c6734f83aed580f97fd976ac88c6ce6bbeab1e0d8ca634c8f786aaade9a6835740ff2c95dc27ee8f796b05b91be30c9a67bd40f9f69778c8d2631f44f00b6565e2e2ab897e91f09b7faff38892d7d8b5502f48c066fc6fba148cc730eab7ce23e016d04133c9d070b05864ab989cdcbf9601ed64c8415c6b1ff673ba2b05ff30e58f882eece1e3b1fdb2a76ae6bcb96d113a40c3061f12c97bca32eb68f2e876d1015c2f8d79822348443fd58fe59f5095022e12e36b37e69bf6778267f40be381f003354509077178309323d837a6dace57919b47d3fe9e2e2643d6cb3e07f11a03f22691347bfd26b60fce21cad8c591938cd1a0c3c9cb8a64a876e2c27b7dca55f4a8483c6c8c2893f6fd398ddeea7b70e9d53415d36f02353f440e49fa57d84799e2098e4fd174dd8719492545776faaa292243e1fca1e1f5bd07781d4854cd24058d7466b862f12957424cd07844a71f8103e0f1a7ef27cff969abecd191a09a4cc88760bf1c488db97273c423dce2190e67942245b51adfbed5f9689ab0afe8c7941525843b6673d7ccec6d8f56f67a0e201c40670022b08f260c60dbd3a93226c184ec5649240a70529934c6f66defc665fb636f0561240c5d3a01cba2c1fff22afc584eed7ccdd0122d6e8cfd11ba84e7218aabea9f4f011680963ae53a52a786ff4b11ae686e0f909e2dd44c5b33886e82b424f6ed3344aa138a70eea0d66e71984c6763da3cc6b8d6ba4d5f5e76aa87f924e338e31b72f00e15a42eddcbfe1837f0c29447d4aa4d6ae2481b3f78992a0fae1ffad150766e778df5ecea58c1d75de4cef6308ed3c9f15fba76f5a0bf1fd5a930bf6019744320f52cdf89af4a7e6bf099a586929885c682a8cc438163073bc3e03786e35c53dab93823dfbb76d0d67d19ec6566717d06c31f1684bf88210b91a2ba6d5ac2d87342bbbd71af11e74f25f8620f6b49bca387c5eec835389698708d9f1597092bdf8b72d86371f2f2f2f26e748bbbed962af60b3bc1a84c7640b31a3e54b8608062107cd5e5949953055caa770505ed7cd217674e89368309781be2ce5187248ebf259ae4521e3c6ff6a4e8b93ada9c32f40883c11181f4a52506b616db5253460994e26c6f81db0b18704c76421548f67a7bc299a7f7806b4821e3b4f875416e3dea03e85a61e1ac71cf707b6bde42931bf3d71f25a762de03fa9d6530b7fd0ff1b93c5fd6402542d69e6bc9fedffd0d211face3ee16f29bdba2e0bcf98ad37d156bf02d45d1b1fbfc28db3e1ff877fea8222032de08edbab2c32efbe2127df98a5f17ec4a9a3cfc97c3f4a3d3b49d0fb8eb9762cd02b2f2e8f705103208c4e5a98519667904fdbff7578cd62ccf098ceff36854e171d9871548b789444a81d70eb5a6ab14893c51abd4ee80b22c755cedf167634ff3c4b5936c6ccd37943bf9edbdfb1080b00817e5ce6506d8c1e9bdc3862c08c4188427c365ba59dd4737c644cfbb55c103bce10d73f432e4bb6470a48691f426f4790c85c45adbb5532bd98ca550fcec4f7e7fb669c04c12f815df9c02365f2bd2c0645096c65dbea078561d8ce287e58418fb2a7b6e77920770c3ba4f188ad680c82e67c9d74ed561dffb12c53e8aafec3f2a8c9e373881a3d84e6f5d773fa5df0bb19a0c23bc8e9666ff8cae1f1a8bafd04b9f71c96f8ac5ec7f4934d60d8cf9aa0295c87364cd4807ce04d5cb111217711ee3829c8bb2ca8e8b7842516ce7dc1c2973e78f03c97922e446282748106842b0043f351cffc5b798aa1ddc3b5aacba47f35e8f5bdb7504e8afa9aee90251eb03db8bce7c287150ef71a39cc345b946a098736d7a9de1edb949365e8f7ab71b872a31da3605baed52bc5ffb7cfe0d8a0d9417b248eb554bd691115c8798b0477e59203b6fe1a2c00df0f3f3da337f58f69b993811c33786d4f526e6987d5842b709394001384ae37c5ea15e0419ea394e01e09239c9e55d7a68acab881cb18bd09ea43019642e584a66d56ee6823047774c60432fbdc31206286345c191877b7d811a879f8ad12972e353bd34b1fe8de4363ce70a1777c5de387594bc5da23c80a0f1926234ba5528ddb1b9a93814b34cc1d44f86068637a3e7787f974ea9c808525f159f0c3177cb16765b0540fe130583332b173f6dbf41f7b1fa16d59799420bf7f253107884bdd4371c7bebb554d3fad0ac0074ed66fa749b0a15d833793df825598a49a77eddbca19b3001444e30cfd1bb2e809791ec1862fb1ff62a6f25d28298646550a229c80874ac7b5d75daeab5fd72f42d9cadcbec14748a4b874ec4f0a010e3bcf55a5b112fbab0f170062cc3932d487001384c19f71f07d6db36b1f61376e53e65f1f0fa90c27c85be1194f97ff57c9ff7e4ffc7d24b35f0b00de11cbc6627c3a2ae085ec261a451ebcc14477836400327470fd5eba2c8dae9a86f94b47901884b702d41006b3d15d0a45a884067d404b577ee1c4c6995674f4fdb091cd129dec496f16ea815764a6b6214860ba4256320f4693580e6b51139b2774c92a5dd1bed0886cdcf87007f9a3f1a7f6cbfab183689939f483e835cd44856876c5ecaf378df4cc5f7f1e1e46cfd25873913036c8bb4f5d3e9bb9853f4426ff4eeaae438303bf9e4ae55bca062527451de73e96a4941d376e1870e66614166b93225f4451d1e4168bf5a3dc0ec1fc2327b3df2d1764e80a9a09a61cc789a47f6f998d825c2cd883786e52c91d47f4e643f0ecc2114f7135d723982c3f40741d05961983cadf8e8f3a215ba9ef74b97193e7f9dbe98a7c4fee73fb9e718f5055448b081337f85e85de9f59cf218fb98f1de8e6e5f02b41cc8d91d1cc8f66f488aa1b4962c5f1c5d4cf2cea9dcee9ba02e38caa44bd4fd0a4730399ce1b7ec7cac2596855ee61458267a42d533057fff5e46aa2d92fa158e1b7a1d294d004b30ace19169f031144b4d48704346a9961c961d62e502976047bc5d369bb9fcbf4c4b2635548b37a22b50e92aa9bb5977759b0c2e18a38a27edf3fb73ed55e26e4a76b4feec6e282d78fff2dd3c633a5c2202b9a7135b4f81a95b7e879da70ed4351bccb4d561bf22e02be9b1eeb00d486bf3157a306a01db3083577d1f8bb7b6f1e6d8a46f7e5aed0f9809fd86f8aeeecd4f534d8f24ea69d4fd683c6141ddcc4c372a223c9308e3b8f4a9a82139fd35b898719120926bbb9fdf7ce1cc6838dae1ac78c3bcc45103aebd9b5592dada8b58c8801e449e114ee42f9838cf59dacfa85c84509e46e9ed5bcca8d48b88bdcc33f4e26599ac95e5fa33d9331dbeeb6504a3d75832791317668e86b72309e15ac38104b5a61f682f2087b6ddd78286849f29674741b99998ceefd1c381072c114557ff5ba8757f90d7ac379e4be37dd0c40840d949f5ac00f5ad7b0bf387950ceda736500722f7bbccc13e863a00ab80e38e61749a8c3a9c47a15d507bfaa4345b6e3ed0216126b506d9d78205e2f27d3d5aae09b260a60bbfded9142d81de3c08d05ab21ea8c03e53f11f0853e84a0597ff6547929c333bc29447a60d4d61a00eb7752d03a2d1999d699f1b64a9d4353cb23159c6e36ff3f316c49983a0d7773f20ab34e4c1cb745110e71e1996e22c6bb22a184ae286fa32864552c7b6a571e8e6dc221f26eebedc42fc62cba47dc3208ca563a919327e33d429763536aa7456e32235b7352d2fe03f9ba370197939e56535aae2053bb57c234660bab61e36a2c7f40b8326a6a3dfff196eb538e398bd6afe74aa8e99d7c741ef0cc151536d3f1ab27e7c340b2a2c6fcaa448f3d2d5a9cf48a04038373309054171ccd3a6c816f0f1468731ec7258a4e7f91a78b9e07f81a3835b59034205e004713d6f6a78084978b6bd4c9893ffbb52c67a1fe028a2bdcf471036d6493e46ce5b6b8e447c1841a678a2e21dec97311be54d1c2196cbcb7c4a9eb2d5c1b5771b7dcb71e23038523c71c3d8ce90775a93d4154b57d96e07d51ab34faecb1c6b1e7e16b875af6bbeffa94d354c6bf7aac2a694a582e1b9030918c5281aa7a385eb2d9cb8ea366ba22dc5f614d4c25da0c5f5de6e019c10cfa6ef0a1848dbed7b853e7e5aa4d1f275737a38f3542fe5046c05ba9585c693372882426d04026088d3a4e77305279d9fd088213064940ba0850ccbacb668010672e4e78f5b61b8a326edae3a5e9656be84febfb86767cacfe32904436845f18e48430020daab622a7868f0369a0f486edd4c08daf9dafe4d7e5064ab302e805922b2ac594d8e317ab7465e0f1cdddfd91dc66a17e2930a6ccd086c170f380a79c640f4dd7e658de49197efe1408d04fa9badabb567dc9b8cf92150cdef2f9ad65beee269e48e7f506ec155f37750b9b8b9e3b3738e02bc3b73626660be0daec106924580610ef04f40cff3f64581a92e200ccba6b1a81132915fd760fe16e89cfbe4b95608c7e9123a4996b5e530cccc049bb0d58ca9fcd4999ed5507710841c9dce5cbffd96b63a5723cc60076ead7f6947b9311bd0455ceb9f59653625a4330379a153bea8683516ca3376211d4b334c2a2a14bf4ba1444697071764440b8c596703fb7dd39b1120adef227a0b1de589cb69b6c4aaaa8b892d91e3df576a36e377da92a2c12ced5a4fa1b8087f3932c7aef6b78369fe0c1f004a20d4b6ad28795e0ea14afba85bde99dc02df2628fbc04d72d14fd70a65ddac0099d1b00eb87df6f6aef77dcca00e2680bb35f779138d192b7afdd439c216d8d1461c2a1e78ffda2a99bcbc598a86eee0badcc65f4549a984536cf8401c249ddc159d015d2578becf9168672f2cb06cc1b9a13669151ecfcd77f670127ce65f84ee9f434891d6c7eb5fa0a9050b52a0474b0fd2cf83c5eaf3a91be53178e0fbc95f41c061b6883e6fd3d8cf56208a8858339b91c7d209098e76160c592e2af528351241ecf222564262e09cc72682b4e1bbe966b97ef6826a582b62d7f716db3364e91d423677dc386db925337e307090970b6cf74acf04b84f26be61a1ea25fc68201975bc27bf2e52294c0d14f9bd3a98c73b6"}, &(0x7f0000000600)=0x1008) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x82002, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r6, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x21}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/19) r7 = socket$inet(0x2, 0x3, 0x2) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000780)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x4, r9, 0x0, 0x1, @in6={0xa, 0x4e21, 0x8c, @empty, 0x1}}}, 0xa0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r10, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r10, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) openat$md(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/md0\x00', 0x40000, 0x0) dup2(r3, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) 09:33:10 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_dccp_int(r3, 0x21, 0xa, &(0x7f0000000240)=0xfff, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) ptrace$cont(0x18, r2, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) r4 = fcntl$dupfd(r1, 0x0, r1) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r5 = dup3(r1, r1, 0x80000) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000140)=""/160) ptrace$cont(0x1f, r2, 0x0, 0x0) 09:33:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) wait4(r1, 0x0, 0x40000000, &(0x7f0000000140)) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xaa, 0x9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xfffffffffffffeff, 0x220000) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:10 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x26000}], 0x1, 0x0) 09:33:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000003f00000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:10 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x1f00, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffdd8) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000180)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0e11583e1111196f04cd04cd0f2902") 09:33:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240), &(0x7f0000000280), 0x8) r3 = dup(r2) unshare(0x40000000) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0xffffffffffffff32, 0x3) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x400000, &(0x7f00000001c0)=0xfffffffffffffffc) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c900000064000000000432000520", 0x54, 0x1a0}]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001680)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x84, 0x8, 0x2, 0x4}, 0x2c) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) 09:33:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000002001000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) [ 1349.576751][ T8697] IPVS: ftp: loaded support on port[0] = 21 [ 1349.697421][ T8702] __loop_clr_fd: partition scan of loop2 failed (rc=-22) [ 1350.052155][ T8697] IPVS: ftp: loaded support on port[0] = 21 09:33:11 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1e000}], 0x1, 0x0) 09:33:11 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x2000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000120000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:11 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x4) write$P9_RREMOVE(r0, 0x0, 0x0) 09:33:11 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x27000}], 0x1, 0x0) 09:33:12 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x2100, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000010000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) 09:33:12 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x2200, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000020000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000880)=0x3, 0x2a) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x1, 0x4) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) r2 = syz_open_dev$amidi(&(0x7f00000007c0)='/dev/amidi#\x00', 0xffffffff00000000, 0x1) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000800)=0x2, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x20000020) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000ac0)={0x13, 0x10, 0xfa00, {&(0x7f00000008c0), r4}}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000740)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00005c004300b080e31a702f8508b5edb108f0375f7b82d786088efcfaf731b597d6803fa4e376c6753f80becaf75e8e634ef4d7fa8ab6169f6ae0d135b339c2fa851038b69ec586223b29e417f80097d7cb5744f02ecd7e10d40d000000100088002f6465762f76637300000000"], 0x2c8}}, 0x4000891) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 09:33:14 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x2300, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1a, 0x0, 0x0, 0x0) 09:33:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000030000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:14 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x28000}], 0x1, 0x0) 09:33:14 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1f000}], 0x1, 0x0) [ 1352.477583][ T2775] __loop_clr_fd: partition scan of loop2 failed (rc=-22) 09:33:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000040000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:14 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 09:33:14 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x2600, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f00000002c0)="0a8f20027b4384ee9a460239a791e400000000af57378b7cb1aa") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2001, 0x0) ptrace$cont(0x1f, r1, 0x1f, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xffffffff7fffffff) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:14 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000040)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 09:33:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000050000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:14 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xbf00, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4001, 0x0) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@null=' \x00', 0xe, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000340)={'veth1_to_bond\x00', {0x2, 0x4e22, @loopback}}) clone(0x3ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x35) ptrace$cont(0x18, r2, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa, 0x7ff}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x8001, 0xc1, 0x2, 0x7}, {0x5, 0x3, 0x4, 0x1}, {0x8, 0xffffffffffffa921, 0x5, 0x7e51}, {0x4, 0x80000001, 0x1, 0x3}, {0x1f, 0x40, 0x6, 0x9}, {0x8, 0x1ff, 0x200, 0x200}, {0x4, 0x1, 0x10001, 0xecb}, {0x9, 0x6, 0xfffffffffffffff9, 0x5}]}) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x6}, 0x2) getpgid(r2) ptrace$cont(0x1f, r2, 0x7, 0x0) 09:33:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000060000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:14 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xf401, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:15 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x29000}], 0x1, 0x0) 09:33:15 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x20000}], 0x1, 0x0) 09:33:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='h&\x00\f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xe) 09:33:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000080000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:15 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x517565, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000100000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:15 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x1000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:15 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x4000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000003f0000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) epoll_create(0x7) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:17 executing program 3: 09:33:17 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x5000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000fffffff60000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:17 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2a000}], 0x1, 0x0) 09:33:17 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x21000}], 0x1, 0x0) 09:33:17 executing program 3: 09:33:17 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x8000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000fffffdfc0000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x240840, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:17 executing program 3: 09:33:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x1, 0x4) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:17 executing program 3: 09:33:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000fffffdfd0000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:17 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x1e000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:18 executing program 3: 09:33:18 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2b000}], 0x1, 0x0) 09:33:18 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x22000}], 0x1, 0x0) 09:33:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000fffffffe0000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:18 executing program 3: 09:33:18 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x1f000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:18 executing program 3: 09:33:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000fcfdffff0000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:20 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)="9608a3f00718ce84a5d881e348af0fc7e4c9437ffdec8b0b96c0f2eced7561342bc26d0c19e99388d2cbd076a6eca7247fdcd64f12ac38e1afa8cfca82c264d231451c3d5aa4d0a89f856c16d3eb4a15ac3ca8ba150e1a686d36ab217ffe5221b12480978506bf33bed64fe7fc1796c82b4e266e16cab1623023ad530e6c8079cd46f95a2cb1e0d8db4ee881854c5d051448c7b3d74eaf1a172927595adf8bfc25ff0cf09515d7b9", 0xa8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x7ffffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) ptrace$cont(0x18, r2, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 09:33:20 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x20000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:20 executing program 3: 09:33:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000fdfdffff0000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:20 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5528aec0}], 0x1, 0x0) 09:33:20 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x23000}], 0x1, 0x0) 09:33:21 executing program 3: 09:33:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000f6ffffff0000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:21 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x21000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000140)) 09:33:21 executing program 3: 09:33:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000feffffff0000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:21 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x22000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:21 executing program 3: 09:33:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000200000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+'}, 0x28, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x11, &(0x7f00000002c0)={0x4, 0x87, 0x1}) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x410400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r3, 0x17}}, 0x10) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:21 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x7ffff000}], 0x1, 0x0) 09:33:21 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x24000}], 0x1, 0x0) 09:33:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) getsockopt$llc_int(r2, 0x10c, 0x9, &(0x7f0000000140), &(0x7f0000000180)=0x4) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:21 executing program 3: 09:33:21 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x23000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000300000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x7, 0x40000000000) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='erspan0\x00') clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000400000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:22 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50085f6017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c633f350b31d5ade9634d4ee55f1826672d304"], 0x34}, 0x0) 09:33:22 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x26000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1e, r1, 0x8000, 0xfffffffffffffffc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x4, &(0x7f0000000000)=""/38) 09:33:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000500000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:22 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x2, 0x0) 09:33:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2}) 09:33:23 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x65755100, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getpeername$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, &(0x7f0000000280)=0x10) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x402) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000140)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socket$bt_bnep(0x1f, 0x3, 0x4) ptrace$cont(0x21, r1, 0x0, 0x0) 09:33:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000600000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:23 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x25000}], 0x1, 0x0) 09:33:23 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x4, 0x0) 09:33:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x7f3cb19}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, &(0x7f0000000240)=0x4) 09:33:23 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x95ffffff, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000800000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f00000009c0)='./file0\x00') 09:33:23 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xbf000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000001000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x105000, 0x0) accept4$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x800) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) prctl$PR_SET_ENDIAN(0x14, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={0x0, r1, 0xe, 0x1}, 0x14) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40003, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0002000200000000000000000000000000000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4000081) 09:33:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000180), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 09:33:23 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xf4010000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000003000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:24 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x26000}], 0x1, 0x0) 09:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0xfffffffffffff800, 0x0) tkill(r1, 0x8) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) r2 = dup2(r0, r0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000000)={r2, r0, 0x6}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x410, 0x70bd2d, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:24 executing program 3: clone(0x3103001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c2a37d794e005cc4c1b62ac13e0f1110c442019dccd3196f27") r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) 09:33:24 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xfdffffff, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:24 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5, 0x0) 09:33:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000005000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x400000, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000300)=0xd) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101100, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000340)=0x6, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ptrace$cont(0x1f, r1, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000180)=""/81) 09:33:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000006000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:24 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xfeffffff, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:24 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x24000}], 0x1, 0x0) 09:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000180)={r3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:24 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xffffff95, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) [ 1363.117862][ T9251] QAT: Invalid ioctl [ 1363.135260][ T9251] QAT: Invalid ioctl [ 1363.205541][ T9260] QAT: Invalid ioctl [ 1363.233496][ T9258] QAT: Invalid ioctl 09:33:25 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x27000}], 0x1, 0x0) 09:33:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020000000003f000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:25 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x8, 0x0) 09:33:25 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xfffffffd, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x5, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) sched_getscheduler(r1) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000140)={0x4, "8e60c9b928b30fdfc1ad31da20d428fa228eca0b93d49bc59472cbd031874c19", 0x3, 0x28, 0x5, 0x7, 0x4, 0x1, 0x7f, 0x6}) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000240)=""/4096) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000200)={0x0, @aes256, 0x2, "d53dcac384268275"}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000001240)={0x6, "82a4a37e65c0fe933e8aa8183150cd169180ba72dcae6f10950403ac78558263", 0x5, 0x18c2, 0x3, 0x9, 0x6, 0x2, 0x0, 0x800}) ptrace$cont(0x1f, r1, 0x8000007d, 0x0) getgid() 09:33:25 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x7ffff000}], 0x1, 0x0) 09:33:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4167c0, 0x0) bind$rose(r2, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x24}, @in6=@local, 0x4e23, 0x100, 0x4e22, 0x0, 0xa, 0xa0, 0x20, 0x29, 0x0, r3}, {0x5, 0xcb26, 0x8, 0x7ff, 0x3800000000000000, 0x83, 0x3f, 0xaf3}, {0x77f, 0x200, 0x8, 0x80}, 0x1, 0x6e6bb8, 0x0, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3507, 0x3, 0x1, 0x6d2, 0x4, 0xfcab, 0x5}}, 0xe8) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:25 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xfffffffe, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000020010000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:25 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x51756500000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000001200000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:25 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x100000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:26 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x28000}], 0x1, 0x0) 09:33:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000100bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:26 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x400000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:26 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5528aec0}], 0x1, 0x0) 09:33:26 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xf, 0x0) 09:33:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000200bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:26 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x500000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40000000002f) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x8040) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x0, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000300bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:27 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x800000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x101, 0x195102) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$KDSKBLED(r1, 0x4b65, 0x5) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() getgroups(0x3, &(0x7f0000000400)=[0xee00, 0xee01, 0xee01]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000002b80)={0x8000, 0xfffffffffffffff9, 0x5, 0x7ff}) r8 = getegid() getresuid(&(0x7f0000001640)=0x0, &(0x7f0000001680), &(0x7f00000016c0)) r10 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002900)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000002a00)=0xe8) r12 = getegid() sendmmsg$unix(r1, &(0x7f0000002ac0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="8c36fb96e7a171b20862429062da19b14ecdab1fa9e62e4b", 0x18}], 0x1, &(0x7f00000004c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r2, r5, r6}, @cred={0x20, 0x1, 0x2, r2, r7, r8}], 0x60, 0x20008800}, {&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="7344e77652193cfcf7df74961e64f1dae9a77524e81db0b6612b21c588ff3c21be6dcc2365e44fb290b16b05a0", 0x2d}], 0x2, &(0x7f0000001700)=[@rights={0x30, 0x1, 0x1, [r1, r1, r0, r1, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r9, r10}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x68, 0x8000}, {&(0x7f0000001780)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="f99ba077a127ef8694fc4ecbac5585f1397860ec9123d6338b56035d2f6d55e1ae4ae63bb4ca84457835337c583f20d990c00a9e8f799916cf526dcb6ae3f7f26d0a95b97d472b7bfec4ddc130c0bcc8fa142f4b3277b9f3d5400039532ba5abeb65db133918546e6f5ae5de4f3e385c74f5c4dc06cd37718a1aa52ec8c9b11a9f1b233a8396c764c10fdc86ed8f2881890ccb358dfcf63f254b442be7f87df8937708b1df", 0xa5}], 0x2, &(0x7f0000002a40)=[@rights={0x28, 0x1, 0x1, [r0, r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r11, r12}], 0x48, 0x1}], 0x3, 0x8000) tkill(r2, 0x2c) ptrace$cont(0x18, r2, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 09:33:27 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x29000}], 0x1, 0x0) 09:33:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000400bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0002de6aa02e4ba734010000"], 0x1c}}, 0x80) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:27 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x1e00000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:27 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x20000}], 0x1, 0x0) 09:33:27 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x10, 0x0) 09:33:27 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x1f00000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x10) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x400000000000, 0x0) 09:33:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000500bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:27 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x2000000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x7, 0x9, 0x4, 0x0, 0x0, 0x8001, 0x2210, 0x6, 0x3, 0xa7a9, 0x5f93c8ee, 0x3, 0x8, 0x4, 0x100000001, 0xff, 0x7fffffff, 0x500000000000000, 0x0, 0x7, 0x8b, 0x2, 0x9, 0x3, 0x3, 0x9, 0x0, 0x6, 0x7fff, 0x6, 0x7, 0x5, 0x1fef, 0xff, 0x80, 0x0, 0x0, 0x100000001, 0x0, @perf_config_ext={0xfffffffffffffab8, 0x2}, 0x18a1, 0x9d1, 0x655, 0x0, 0x3, 0x2, 0x800}) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000600bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:28 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2a000}], 0x1, 0x0) 09:33:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000800bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:28 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x2100000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0xb, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:28 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xe0, 0x0) 09:33:28 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x28000}], 0x1, 0x0) 09:33:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) ptrace$setsig(0x4203, r1, 0x3, &(0x7f0000000140)={0x15, 0x7, 0x101}) 09:33:28 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x2200000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000001000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000003f00bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:29 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x2300000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3b, 0x202) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) ptrace$cont(0x18, r2, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r2, 0x6, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) ptrace$peek(0x1, r2, &(0x7f0000000180)) 09:33:29 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2b000}], 0x1, 0x0) 09:33:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020000000fffffff600bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:29 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x2600000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:29 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xf0, 0x0) 09:33:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x7fffffff, 0x4000) r3 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) fanotify_mark(r2, 0x10, 0x40000001, r3, &(0x7f0000000200)='./file0\x00') tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x4000) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000140)=0xfffffffffffff42d) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:29 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x29000}], 0x1, 0x0) 09:33:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020000000fffffdfc00bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:29 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x95ffffff00000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = dup2(r0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$rxrpc(r2, &(0x7f00000003c0)="51a4b31fbaca94a9bea88240873bd20f2ff6d6058afb831aeb02f6313f13f902669c770b29c4485ed51915097adc394943eade7aee716be7bfb50c5c6cd38f4e67c21c1da2c1285733c7248096dc7ec3cbe699ce62ddc3a457a5b9f2ade43709b059ac83e23091890a9ea102156da821878d47f81d48e838c3ff06e0b45aabc8ae04bc678efc66", 0x87, 0x4004, &(0x7f0000000480)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x24) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) write$P9_RSTATu(r2, &(0x7f0000000300)={0x7e, 0x7d, 0x2, {{0x0, 0x51, 0x608, 0x8, {0x14, 0x4, 0x1}, 0x40000, 0x200, 0xfb, 0x1, 0x4, '\\&\\\x00', 0x17, 'security+mime_type\'ppp0', 0x0, '', 0x3, '$^-'}, 0x18, 'selinuxcgroupmime_type_@', r3, r4, r5}}, 0x7e) tkill(r1, 0x2c) connect$rxrpc(r2, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x14}, 0x1ff}}, 0x24) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000380)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020000000fffffdfd00bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:30 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xbf00000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x8) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:33:30 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2c000}], 0x1, 0x0) 09:33:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020000000fffffffe00bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:30 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xf401000000000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x40000004, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2e) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x400000000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f00000005c0)=0xe8) r4 = geteuid() syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x1, 0x5, &(0x7f0000000440)=[{&(0x7f0000000200)="b4afe9e53335f88331ba5d5589578f0c7fc19eecba44d7bd759d814865478127e771dafbf3fc8502f09404", 0x2b, 0xb629}, {&(0x7f0000000240)="3af3427ac5417a9fed4488eccc4441d1555513ffb82af6d713567f6ed2a72709f0351007d726274a93c898e1cdb3a312cc1c1109bb3aa6013a287a9fe6eadfcf235f4710661414efe69ddfa95179661259de72484276f37b42aca86923ac264c99546ea11f5bca390d5c1b22a98eda9b90c9c621ccb71b5905864f062828afccea7106e530598a9ef2c8be474adf7a7c7d4c5545e57f62e216546ef291350e4a12f559bb384b510ce269bf55b175ebf1c252a5a7e29f026d4048157bff68e0dc566f24cbbee8b43977cf71e88f5c0c5cf6789052cb161bac8cfaa6a32054cdf2ea04df9d8e", 0xe5, 0x1}, {&(0x7f0000000340)="83c644ed0cfc3e0c7a000b312d1bf5494e9e9f4aa23ef59e783c0666fccd334dc0", 0x21, 0x7}, {&(0x7f0000000380)="e76e62012d353da534b57c04d15b35c85a63f3a4dcd0bd0e6a38a7db36cdd641824bf6e2d5fe3f0aa31d6141d38c49efbffc58c84bf872c059d242f3d747f407e0fe9112d393cedca66a0017193eb28a91628d64494aa5be", 0x58, 0x401}, {&(0x7f0000000400)="ad9530b05bebc747a2ab4b83ea1da3e5db41718e4bfef314e1628200a716ba82a33fa5c5f4961c994386a5905848460d16d646d26bb5", 0x36}], 0x2000028, &(0x7f0000000600)={[{@noinline_data='noinline_data'}, {@alloc_mode_reuse='alloc_mode=reuse'}, {@nouser_xattr='nouser_xattr'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@dont_appraise='dont_appraise'}, {@euid_lt={'euid<', r3}}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@euid_gt={'euid>', r4}}, {@permit_directio='permit_directio'}]}) write$P9_RREAD(r2, &(0x7f0000000140)={0xb, 0x75, 0x2}, 0xb) 09:33:30 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x700, 0x0) 09:33:30 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2a000}], 0x1, 0x0) 09:33:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) gettid() r2 = add_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x1}, r2) syz_execute_func(&(0x7f0000000280)="c441ad72f01cc461d1ed6fa9c4225138e4660f3a623906c441c95c16470f4bc8450faeed420fae13c4230d5eec00c481c45820") r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f00000003c0)={&(0x7f0000000380)=[0x0, 0x0], 0x2}) keyctl$read(0xb, r2, &(0x7f00000001c0)=""/187, 0xbb) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80, 0x104) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020000000fcfdffff00bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xfdffffff00000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x7fffffff, &(0x7f0000000300)="067b585ad57a689fa47fc2d3d530da7d14223e13897bd8b8e5589419c1930006beb9a5e2bc253a62988bf2db9c46ac044803e8a13a58dd73a927ab5bcbb59402b4519eed0db0a2f597cea92d167179d623b10d388937a79c100f8741cd263952e1d5dc2d8803b184b3d5375428750cc944b620e787cdd64f987c60a966b91181445195176f") ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x95, 0x80, 0x1, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1004}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x0, r4, 0x30, 0x1, @in={0x2, 0x4e20, @empty}}}, 0xa0) 09:33:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020000000fdfdffff00bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xfeffffff00000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:31 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2d000}], 0x1, 0x0) 09:33:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ip6_flowlabel\x00') r3 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="5800000000000000fbcb6e44462714010000060000000000000000000000", @ANYPTR=&(0x7f0000000e80)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000fc000000000000000000000000000000"], 0x58}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000140)={{0x1, 0x0, 0x20, 0x3, 'syz1\x00', 0x7fff}, 0x1, [0x1, 0x7, 0x2, 0x80, 0x3, 0x9, 0x1, 0xf44, 0xcc, 0x80, 0x100000000, 0xa7, 0x0, 0x8, 0xbed0, 0x3, 0x1, 0x101, 0x55, 0x4398, 0x25, 0x8, 0x8, 0x9, 0xf3, 0x4, 0x0, 0x8, 0x8, 0x1, 0x4, 0xd6f, 0x8000, 0x2, 0x7d8, 0x2, 0x101, 0x15, 0x4, 0x19b, 0x2, 0x62, 0x4, 0x5, 0x0, 0x1, 0x7, 0x1, 0x9, 0x2, 0x786, 0xee, 0x7, 0x41, 0x1, 0x3, 0x2, 0x6, 0x401, 0x3ff, 0x10001, 0x0, 0x6, 0x3, 0x8, 0x8, 0x40, 0x5, 0x7, 0x9, 0x8, 0x7fffffff, 0x4, 0x4, 0x4, 0x2, 0x5eae, 0x7, 0x20, 0x5, 0x7, 0x6, 0x0, 0x0, 0x81, 0x0, 0x2, 0x4b3, 0x5, 0xd41c, 0x40, 0x100000000, 0x7ff, 0x2, 0x5, 0xb9, 0x5, 0x800000000000, 0x9, 0x1, 0x96, 0x63, 0xdca6, 0x5, 0x3, 0x8000, 0x10001, 0x80, 0x4, 0x2, 0x7e, 0x1, 0xf1, 0x80000000, 0x6, 0x3, 0x8000, 0x6, 0x2000000, 0xff, 0xff, 0x1, 0x1, 0x80, 0x6, 0x8, 0x8, 0x81f]}) 09:33:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020000000f6ffffff00bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:31 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x13bb, 0x0) 09:33:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0xffffffff00000000, 0x0, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:31 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2b000}], 0x1, 0x0) 09:33:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d00200020002000200020002000200020002000200020000000feffffff00bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x4, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x2, &(0x7f0000000280)=""/113) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={r1, r2, r3}, 0xc) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000002000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:32 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x5, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_WAITACTIVE(r2, 0x5607) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:32 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x8, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000003000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace(0x421f, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14000, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000140)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:32 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x28000}], 0x1, 0x0) 09:33:32 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2e000}], 0x1, 0x0) 09:33:32 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xf000, 0x0) 09:33:33 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x1e, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000004000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:33 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x21, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sync_file_range(r0, 0xffff, 0x616a, 0x2) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0x20000000000000d, r1, 0x4, &(0x7f0000000340)="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") ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000005000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:33 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x22, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:33 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x23, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000006000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:33 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x27000}], 0x1, 0x0) 09:33:34 executing program 5: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x108) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2f000}], 0x1, 0x0) 09:33:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) ptrace$cont(0x18, r3, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000140)=0xf000) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 09:33:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000008000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:34 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x26, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:34 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xffe0, 0x0) 09:33:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:33:34 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0xbf, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000010000000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000030000bb000000000000bb25", 0x59, 0x9000}], 0x0, 0x0) 09:33:34 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x1f4, @tick, {}, {0x0, 0xfffffffe}, @connect}], 0xffffff76) 09:33:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x3ff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="da76731f000000007187f409c62fe0a7fa5c8792023220d59b3ec1299266a30500000019d1f7bc2a5ea0975b8bffdae81dcb782fbba6e0e8af50661fa5b113d8a9893453ab3ecc98e4d38e0ec0a2a02c9d3ac1188be9904b589db724e825744c7df66f1a710e84fc10621377caa33adb4d61b53b687b4f11"], &(0x7f0000000240)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) wait4(0x0, 0x0, 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) ptrace$cont(0x18, r3, 0x0, 0x0) gettid() clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xaa}) ptrace$setregs(0xc, r3, 0xffffffffffff7e00, &(0x7f0000000140)="2925a25eb5c73afb04db0aeec000000000000000cb") ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000280)=""/222) ptrace$cont(0x1f, r3, 0x0, 0x0) 09:33:34 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20c081, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x25000}], 0x1, 0x0) [ 1373.444024][ T9817] ================================================================== [ 1373.452879][ T9817] BUG: KASAN: use-after-free in filemap_fault+0x25f5/0x2a00 [ 1373.460167][ T9817] Read of size 8 at addr ffff88808cf134a0 by task syz-executor5/9817 [ 1373.468244][ T9817] [ 1373.470573][ T9817] CPU: 0 PID: 9817 Comm: syz-executor5 Not tainted 4.20.0-next-20190103 #5 [ 1373.479147][ T9817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1373.489198][ T9817] Call Trace: [ 1373.492491][ T9817] dump_stack+0x1db/0x2d0 [ 1373.496814][ T9817] ? dump_stack_print_info.cold+0x20/0x20 [ 1373.502536][ T9817] ? filemap_fault+0x25f5/0x2a00 [ 1373.507466][ T9817] print_address_description.cold+0x7c/0x20d [ 1373.513436][ T9817] ? filemap_fault+0x25f5/0x2a00 [ 1373.518363][ T9817] ? filemap_fault+0x25f5/0x2a00 [ 1373.523280][ T9817] kasan_report.cold+0x1b/0x40 [ 1373.528023][ T9817] ? filemap_fault+0x25f5/0x2a00 [ 1373.532966][ T9817] __asan_report_load8_noabort+0x14/0x20 [ 1373.538577][ T9817] filemap_fault+0x25f5/0x2a00 [ 1373.543328][ T9817] ? pagecache_get_page+0x1070/0x1070 [ 1373.548681][ T9817] ? do_raw_spin_trylock+0x270/0x270 [ 1373.553970][ T9817] ? __lock_is_held+0xb6/0x140 [ 1373.558717][ T9817] ? lock_acquire+0x1db/0x570 [ 1373.563389][ T9817] ? ext4_filemap_fault+0x7b/0xaf [ 1373.568406][ T9817] ? ___might_sleep+0x1e7/0x310 [ 1373.573246][ T9817] ? lock_release+0xc40/0xc40 [ 1373.577915][ T9817] ? print_usage_bug+0xd0/0xd0 [ 1373.582661][ T9817] ? __switch_to_asm+0x40/0x70 [ 1373.587410][ T9817] ? down_read+0x8d/0x120 [ 1373.591733][ T9817] ? ext4_filemap_fault+0x7b/0xaf [ 1373.596739][ T9817] ? __down_interruptible+0x740/0x740 [ 1373.602094][ T9817] ? pci_mmcfg_check_reserved+0x170/0x170 [ 1373.607805][ T9817] ? __lock_acquire+0x572/0x4a10 [ 1373.612736][ T9817] ? __save_stack_trace+0x8a/0xf0 [ 1373.617756][ T9817] ext4_filemap_fault+0x83/0xaf [ 1373.622587][ T9817] __do_fault+0x176/0x7b0 [ 1373.626897][ T9817] ? mark_held_locks+0x100/0x100 [ 1373.631813][ T9817] ? do_page_mkwrite+0x740/0x740 [ 1373.636726][ T9817] ? pmd_val+0x85/0x100 [ 1373.640861][ T9817] ? add_mm_counter_fast.part.0+0x40/0x40 [ 1373.646559][ T9817] ? add_mm_counter_fast.part.0+0x40/0x40 [ 1373.652260][ T9817] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1373.658479][ T9817] __handle_mm_fault+0x3500/0x55a0 [ 1373.663578][ T9817] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1373.669104][ T9817] ? check_preemption_disabled+0x48/0x290 [ 1373.674800][ T9817] ? handle_mm_fault+0x3cc/0xc80 [ 1373.679726][ T9817] ? lock_downgrade+0x910/0x910 [ 1373.684570][ T9817] ? kasan_check_read+0x11/0x20 [ 1373.689400][ T9817] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1373.695358][ T9817] ? rcu_read_unlock_special+0x380/0x380 [ 1373.700986][ T9817] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1373.707219][ T9817] ? check_preemption_disabled+0x48/0x290 [ 1373.712937][ T9817] handle_mm_fault+0x4ec/0xc80 [ 1373.717682][ T9817] ? __handle_mm_fault+0x55a0/0x55a0 [ 1373.722944][ T9817] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1373.729158][ T9817] ? vmacache_update+0x114/0x140 [ 1373.734079][ T9817] __do_page_fault+0x5da/0xd60 [ 1373.738832][ T9817] do_page_fault+0xe6/0x7d8 [ 1373.743320][ T9817] ? vmalloc_sync_all+0x30/0x30 [ 1373.748150][ T9817] ? find_held_lock+0x35/0x120 [ 1373.752892][ T9817] ? __might_fault+0x12b/0x1e0 [ 1373.757641][ T9817] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1373.763167][ T9817] page_fault+0x1e/0x30 [ 1373.767316][ T9817] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1373.773637][ T9817] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1373.793225][ T9817] RSP: 0018:ffff888095d4fd50 EFLAGS: 00010202 [ 1373.799267][ T9817] RAX: ffffed1012ba9fb9 RBX: 0000000000000008 RCX: 0000000000000001 [ 1373.807221][ T9817] RDX: 0000000000000000 RSI: ffff888095d4fdc0 RDI: 00000000200002c0 [ 1373.815271][ T9817] RBP: ffff888095d4fd88 R08: 0000000e0000000d R09: ffffed1012ba9fb9 [ 1373.823226][ T9817] R10: ffffed1012ba9fb8 R11: ffff888095d4fdc7 R12: 00000000200002c0 [ 1373.831175][ T9817] R13: ffff888095d4fdc0 R14: 00000000200002c8 R15: 00007ffffffff000 [ 1373.839149][ T9817] ? _copy_to_user+0xf7/0x120 [ 1373.843806][ T9817] do_pipe2+0x103/0x300 [ 1373.847938][ T9817] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1373.853313][ T9817] ? __do_pipe_flags+0x250/0x250 [ 1373.858232][ T9817] ? trace_hardirqs_on+0xbd/0x310 [ 1373.863237][ T9817] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1373.869285][ T9817] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1373.874724][ T9817] __x64_sys_pipe+0x33/0x40 [ 1373.879213][ T9817] do_syscall_64+0x1a3/0x800 [ 1373.883819][ T9817] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1373.889435][ T9817] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1373.895130][ T9817] ? __switch_to_asm+0x34/0x70 [ 1373.899876][ T9817] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1373.905406][ T9817] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1373.911286][ T9817] RIP: 0033:0x457ec9 [ 1373.915161][ T9817] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1373.934744][ T9817] RSP: 002b:00007fed66034c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 1373.943132][ T9817] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000457ec9 [ 1373.951079][ T9817] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200002c0 [ 1373.959029][ T9817] RBP: 000000000073c180 R08: 0000000000000000 R09: 0000000000000000 [ 1373.966986][ T9817] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed660356d4 [ 1373.974936][ T9817] R13: 00000000004f11e7 R14: 00000000004d7750 R15: 00000000ffffffff [ 1373.982893][ T9817] [ 1373.985210][ T9817] Allocated by task 9773: [ 1373.989521][ T9817] save_stack+0x45/0xd0 [ 1373.993655][ T9817] kasan_kmalloc+0xcf/0xe0 [ 1373.998052][ T9817] kasan_slab_alloc+0xf/0x20 [ 1374.002618][ T9817] kmem_cache_alloc+0x12d/0x710 [ 1374.007527][ T9817] vm_area_alloc+0x7a/0x1d0 [ 1374.012010][ T9817] mmap_region+0x93b/0x1ca0 [ 1374.016512][ T9817] do_mmap+0xa09/0x1220 [ 1374.020646][ T9817] vm_mmap_pgoff+0x20b/0x2b0 [ 1374.025215][ T9817] ksys_mmap_pgoff+0x4f8/0x650 [ 1374.029981][ T9817] __x64_sys_mmap+0xe9/0x1b0 [ 1374.034547][ T9817] do_syscall_64+0x1a3/0x800 [ 1374.039115][ T9817] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1374.044986][ T9817] [ 1374.047310][ T9817] Freed by task 9816: [ 1374.051287][ T9817] save_stack+0x45/0xd0 [ 1374.055421][ T9817] __kasan_slab_free+0x102/0x150 [ 1374.060336][ T9817] kasan_slab_free+0xe/0x10 [ 1374.064816][ T9817] kmem_cache_free+0x86/0x260 [ 1374.069470][ T9817] vm_area_free+0x1d/0x30 [ 1374.073776][ T9817] remove_vma+0x142/0x180 [ 1374.078083][ T9817] __do_munmap+0x72e/0xef0 [ 1374.082477][ T9817] mmap_region+0x698/0x1ca0 [ 1374.086954][ T9817] do_mmap+0xa09/0x1220 [ 1374.091087][ T9817] vm_mmap_pgoff+0x20b/0x2b0 [ 1374.095654][ T9817] ksys_mmap_pgoff+0x4f8/0x650 [ 1374.100392][ T9817] __x64_sys_mmap+0xe9/0x1b0 [ 1374.104961][ T9817] do_syscall_64+0x1a3/0x800 [ 1374.109718][ T9817] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1374.115580][ T9817] [ 1374.117892][ T9817] The buggy address belongs to the object at ffff88808cf13460 [ 1374.117892][ T9817] which belongs to the cache vm_area_struct(87:syz5) of size 200 [ 1374.132976][ T9817] The buggy address is located 64 bytes inside of [ 1374.132976][ T9817] 200-byte region [ffff88808cf13460, ffff88808cf13528) [ 1374.146133][ T9817] The buggy address belongs to the page: [ 1374.151743][ T9817] page:ffffea000233c4c0 count:1 mapcount:0 mapping:ffff888089de0640 index:0xffff88808cf13148 [ 1374.161880][ T9817] flags: 0x1fffc0000000200(slab) [ 1374.166811][ T9817] raw: 01fffc0000000200 ffffea0000707d08 ffff888091d93038 ffff888089de0640 [ 1374.175385][ T9817] raw: ffff88808cf13148 ffff88808cf13040 000000010000000d ffff8880583947c0 [ 1374.183938][ T9817] page dumped because: kasan: bad access detected [ 1374.190335][ T9817] page->mem_cgroup:ffff8880583947c0 [ 1374.195504][ T9817] [ 1374.197809][ T9817] Memory state around the buggy address: [ 1374.203415][ T9817] ffff88808cf13380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1374.211453][ T9817] ffff88808cf13400: fb fb fb fb fc fc fc fc fc fc fc fc fb fb fb fb [ 1374.219491][ T9817] >ffff88808cf13480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1374.227542][ T9817] ^ [ 1374.232638][ T9817] ffff88808cf13500: fb fb fb fb fb fc fc fc fc fc fc fc fc fb fb fb [ 1374.240677][ T9817] ffff88808cf13580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1374.248810][ T9817] ================================================================== [ 1374.256859][ T9817] Disabling lock debugging due to kernel taint [ 1374.264369][ T9817] Kernel panic - not syncing: panic_on_warn set ... [ 1374.270980][ T9817] CPU: 1 PID: 9817 Comm: syz-executor5 Tainted: G B 4.20.0-next-20190103 #5 [ 1374.280944][ T9817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1374.290991][ T9817] Call Trace: [ 1374.294266][ T9817] dump_stack+0x1db/0x2d0 [ 1374.298591][ T9817] ? dump_stack_print_info.cold+0x20/0x20 [ 1374.304293][ T9817] panic+0x2cb/0x65c [ 1374.308180][ T9817] ? add_taint.cold+0x16/0x16 [ 1374.312833][ T9817] ? filemap_fault+0x25f5/0x2a00 [ 1374.317747][ T9817] ? preempt_schedule+0x4b/0x60 [ 1374.322577][ T9817] ? ___preempt_schedule+0x16/0x18 [ 1374.327671][ T9817] ? trace_hardirqs_on+0xb4/0x310 [ 1374.332676][ T9817] ? filemap_fault+0x25f5/0x2a00 [ 1374.337589][ T9817] end_report+0x47/0x4f [ 1374.341734][ T9817] ? filemap_fault+0x25f5/0x2a00 [ 1374.346649][ T9817] kasan_report.cold+0xe/0x40 [ 1374.351309][ T9817] ? filemap_fault+0x25f5/0x2a00 [ 1374.356226][ T9817] __asan_report_load8_noabort+0x14/0x20 [ 1374.361834][ T9817] filemap_fault+0x25f5/0x2a00 [ 1374.366575][ T9817] ? pagecache_get_page+0x1070/0x1070 [ 1374.371920][ T9817] ? do_raw_spin_trylock+0x270/0x270 [ 1374.377182][ T9817] ? __lock_is_held+0xb6/0x140 [ 1374.381920][ T9817] ? lock_acquire+0x1db/0x570 [ 1374.386576][ T9817] ? ext4_filemap_fault+0x7b/0xaf [ 1374.391577][ T9817] ? ___might_sleep+0x1e7/0x310 [ 1374.396404][ T9817] ? lock_release+0xc40/0xc40 [ 1374.401057][ T9817] ? print_usage_bug+0xd0/0xd0 [ 1374.405799][ T9817] ? __switch_to_asm+0x40/0x70 [ 1374.410543][ T9817] ? down_read+0x8d/0x120 [ 1374.414847][ T9817] ? ext4_filemap_fault+0x7b/0xaf [ 1374.419849][ T9817] ? __down_interruptible+0x740/0x740 [ 1374.425197][ T9817] ? pci_mmcfg_check_reserved+0x170/0x170 [ 1374.430890][ T9817] ? __lock_acquire+0x572/0x4a10 [ 1374.435802][ T9817] ? __save_stack_trace+0x8a/0xf0 [ 1374.442715][ T9817] ext4_filemap_fault+0x83/0xaf [ 1374.447543][ T9817] __do_fault+0x176/0x7b0 [ 1374.451848][ T9817] ? mark_held_locks+0x100/0x100 [ 1374.456758][ T9817] ? do_page_mkwrite+0x740/0x740 [ 1374.461675][ T9817] ? pmd_val+0x85/0x100 [ 1374.465815][ T9817] ? add_mm_counter_fast.part.0+0x40/0x40 [ 1374.471513][ T9817] ? add_mm_counter_fast.part.0+0x40/0x40 [ 1374.477210][ T9817] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1374.483436][ T9817] __handle_mm_fault+0x3500/0x55a0 [ 1374.488522][ T9817] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1374.494042][ T9817] ? check_preemption_disabled+0x48/0x290 [ 1374.499736][ T9817] ? handle_mm_fault+0x3cc/0xc80 [ 1374.504657][ T9817] ? lock_downgrade+0x910/0x910 [ 1374.509481][ T9817] ? kasan_check_read+0x11/0x20 [ 1374.514307][ T9817] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1374.520260][ T9817] ? rcu_read_unlock_special+0x380/0x380 [ 1374.525864][ T9817] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1374.532079][ T9817] ? check_preemption_disabled+0x48/0x290 [ 1374.537775][ T9817] handle_mm_fault+0x4ec/0xc80 [ 1374.542516][ T9817] ? __handle_mm_fault+0x55a0/0x55a0 [ 1374.547787][ T9817] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1374.553998][ T9817] ? vmacache_update+0x114/0x140 [ 1374.558914][ T9817] __do_page_fault+0x5da/0xd60 [ 1374.563660][ T9817] do_page_fault+0xe6/0x7d8 [ 1374.568151][ T9817] ? vmalloc_sync_all+0x30/0x30 [ 1374.572975][ T9817] ? find_held_lock+0x35/0x120 [ 1374.577714][ T9817] ? __might_fault+0x12b/0x1e0 [ 1374.582454][ T9817] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1374.588090][ T9817] page_fault+0x1e/0x30 [ 1374.592234][ T9817] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1374.598536][ T9817] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1374.618114][ T9817] RSP: 0018:ffff888095d4fd50 EFLAGS: 00010202 [ 1374.624171][ T9817] RAX: ffffed1012ba9fb9 RBX: 0000000000000008 RCX: 0000000000000001 [ 1374.632116][ T9817] RDX: 0000000000000000 RSI: ffff888095d4fdc0 RDI: 00000000200002c0 [ 1374.640066][ T9817] RBP: ffff888095d4fd88 R08: 0000000e0000000d R09: ffffed1012ba9fb9 [ 1374.648234][ T9817] R10: ffffed1012ba9fb8 R11: ffff888095d4fdc7 R12: 00000000200002c0 [ 1374.656181][ T9817] R13: ffff888095d4fdc0 R14: 00000000200002c8 R15: 00007ffffffff000 [ 1374.664151][ T9817] ? _copy_to_user+0xf7/0x120 [ 1374.668809][ T9817] do_pipe2+0x103/0x300 [ 1374.672940][ T9817] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1374.678197][ T9817] ? __do_pipe_flags+0x250/0x250 [ 1374.683110][ T9817] ? trace_hardirqs_on+0xbd/0x310 [ 1374.688118][ T9817] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1374.694255][ T9817] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1374.699694][ T9817] __x64_sys_pipe+0x33/0x40 [ 1374.704175][ T9817] do_syscall_64+0x1a3/0x800 [ 1374.708744][ T9817] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1374.714355][ T9817] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1374.720052][ T9817] ? __switch_to_asm+0x34/0x70 [ 1374.724796][ T9817] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1374.730321][ T9817] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1374.736208][ T9817] RIP: 0033:0x457ec9 [ 1374.740087][ T9817] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1374.759669][ T9817] RSP: 002b:00007fed66034c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 1374.768056][ T9817] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000457ec9 [ 1374.776003][ T9817] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200002c0 [ 1374.783949][ T9817] RBP: 000000000073c180 R08: 0000000000000000 R09: 0000000000000000 [ 1374.791901][ T9817] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed660356d4 [ 1374.799848][ T9817] R13: 00000000004f11e7 R14: 00000000004d7750 R15: 00000000ffffffff [ 1374.809099][ T9817] Kernel Offset: disabled [ 1374.813426][ T9817] Rebooting in 86400 seconds..