Warning: Permanently added '10.128.0.105' (ECDSA) to the list of known hosts. 2018/12/05 07:53:41 fuzzer started 2018/12/05 07:53:46 dialing manager at 10.128.0.26:41761 2018/12/05 07:53:46 syscalls: 1 2018/12/05 07:53:46 code coverage: enabled 2018/12/05 07:53:46 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/05 07:53:46 setuid sandbox: enabled 2018/12/05 07:53:46 namespace sandbox: enabled 2018/12/05 07:53:46 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/05 07:53:46 fault injection: enabled 2018/12/05 07:53:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/05 07:53:46 net packet injection: enabled 2018/12/05 07:53:46 net device setup: enabled 07:58:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) r4 = dup2(r2, r1) write$FUSE_POLL(r4, &(0x7f00000001c0)={0x18, 0x0, 0x3, {0x7}}, 0x18) syzkaller login: [ 368.162965] IPVS: ftp: loaded support on port[0] = 21 [ 370.723667] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.730272] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.739792] device bridge_slave_0 entered promiscuous mode [ 370.910943] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.917682] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.927237] device bridge_slave_1 entered promiscuous mode [ 371.083334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 371.231125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:58:17 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31128, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) [ 371.695742] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 371.944611] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 372.258553] IPVS: ftp: loaded support on port[0] = 21 [ 372.260377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 372.270948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.589495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 372.596829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.205025] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 373.214468] team0: Port device team_slave_0 added [ 373.423032] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 373.432519] team0: Port device team_slave_1 added [ 373.727359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 373.737551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.747255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.889248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.087594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 374.095445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.105787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.273925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 374.311937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.321633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.759784] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.766585] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.775853] device bridge_slave_0 entered promiscuous mode [ 376.021443] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.028311] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.037574] device bridge_slave_1 entered promiscuous mode [ 376.271090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 376.488617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 376.760704] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.767413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.774871] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.781465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.791882] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 377.112663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.254482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 377.558681] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 377.801344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 377.808766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 378.107281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 378.114521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:58:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='system_u:object_r:dri_device_t:s0\x00', 0x22, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 378.974186] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 378.983607] team0: Port device team_slave_0 added [ 379.250376] IPVS: ftp: loaded support on port[0] = 21 [ 379.321089] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 379.330315] team0: Port device team_slave_1 added [ 379.578752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 379.586001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 379.595570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.878617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 379.885862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.895599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.224010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 380.242003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.251563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 380.550345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 380.558361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.568198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.389786] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.396473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.403966] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.410631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.420598] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 383.903321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.339907] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.346661] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.356049] device bridge_slave_0 entered promiscuous mode [ 384.582234] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.588808] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.598062] device bridge_slave_1 entered promiscuous mode [ 384.900698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 385.202270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 386.040441] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 386.345954] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 386.658375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 386.665676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.978202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 386.985534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:58:33 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) r4 = dup2(r2, r1) write$FUSE_POLL(r4, &(0x7f00000001c0)={0x18, 0x0, 0x0, {0x7}}, 0x18) [ 387.995408] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 388.005236] team0: Port device team_slave_0 added [ 388.347052] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 388.356741] team0: Port device team_slave_1 added [ 388.443695] IPVS: ftp: loaded support on port[0] = 21 [ 388.526836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.729085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 388.736402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 388.746018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 389.112147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 389.119290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 389.128761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 389.493083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 389.501043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.510592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 389.822024] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 389.829885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.839374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 389.862407] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 391.253914] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 391.260461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.268946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.703576] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.895135] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.901941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.909230] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.915947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.926048] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 394.716404] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.723152] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.732449] device bridge_slave_0 entered promiscuous mode [ 394.902104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 395.077203] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.084087] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.093412] device bridge_slave_1 entered promiscuous mode [ 395.525625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 395.854846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 397.005427] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 397.293920] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 397.717951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 397.725357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.982906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.136916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 398.144209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:58:44 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) [ 399.316329] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 399.325542] team0: Port device team_slave_0 added [ 399.343253] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 399.804092] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 399.813452] team0: Port device team_slave_1 added [ 400.204546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 400.211706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 400.221562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 400.263631] IPVS: ftp: loaded support on port[0] = 21 [ 400.576025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 400.583322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 400.593015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 400.981207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 400.989187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 400.998908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 401.079315] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 401.086369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 401.095271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.445333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 401.453850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 401.463465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:58:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) r4 = dup2(r2, r1) write$FUSE_POLL(r4, &(0x7f00000001c0)={0x18, 0x0, 0x3, {0x7}}, 0x18) [ 402.936013] 8021q: adding VLAN 0 to HW filter on device team0 07:58:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x80000001, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 07:58:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0xe3, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000000)="e0947a14c55259dd9584ef924b079a042eb0fa5775c817bbc48b8f354e50240aff4800a2fe268693883f7f5155b80a6359ec31") 07:58:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x4, 0x0) socket$unix(0x1, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) close(r1) 07:58:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xfff, 0x0, 0x3, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000180)={0xfffffffffffffffa, r2}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3ffff0a, 0x0, &(0x7f00000077c0)={0x77359400}) 07:58:52 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x1, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3f, 0x200040) write$P9_RMKNOD(r0, &(0x7f00000002c0)={0x14, 0x13, 0x2, {0x4, 0x0, 0x1}}, 0x14) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @remote}, &(0x7f0000000100)=0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x221}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x800, 0x70bd28, 0x25dfdbfc, {0x2, 0x20, 0x20, 0x2, 0xff, 0x3, 0xfe, 0x6, 0x100}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c000) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYRESHEX=r3]}) 07:58:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0x100000001, 0xf85, 0x0, 0x7}, {0x6, 0x9, 0xffffffffffff7fff, 0x1}, {0x76b2, 0x1, 0x8000, 0x80000000}, {0x6, 0x7, 0x3, 0x5871}, {0xa4, 0x1, 0x4a90, 0xc6e}, {0x8000, 0x7, 0x2, 0x9}, {0x4, 0x2, 0x40, 0x101}, {0x0, 0xffe000000000, 0x4, 0x2}, {0xffffffffffffffb1, 0x1000, 0xea1d, 0x401}, {0x800, 0x9, 0x4, 0x7}]}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001240)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) r1 = dup(r0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)) [ 406.664754] audit: type=1326 audit(1543996732.717:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7774 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 406.784827] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.791453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.798874] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.805542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.815282] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 407.411118] audit: type=1326 audit(1543996733.457:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7774 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 07:58:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r3 = add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="7e327967ea6b4e5b8b0cb56587c637ca3ac8c872bf233a49fab686b9f2085c1d44296ee20ce6e98ae190609e1899f7675272ac117e668c8eb4e40ff9432dca97f2edceea76ee68ccce2b4e65726520092fe063ce65040ba81bd057fc8f125fa4d93c91904718ce8314faa176aa93cef7", 0x70, 0xfffffffffffffffd) add_key$user(0xffffffffffffffff, &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="f66eb7755cc8232d0f1a909be3d5d4deb988195944f98fd69303f69e9ba750f7787d0bb3075c76d6509b956e90bbb4f3743327fd77593e1bb9cc44ba91deb4449b86276a45cf079625b48303a310b774fc5324460248aed9ca90b840ae55067204723ee6c40b321e8537cb0794cba01aa98f46817238ada503d05659be95fff653456e513fa0c83dc2e1bca89cc84cf85e899f5e00112053928dba9fbf7d804d489ec3f37e936368e9d84e6ea65fd13b0372160df08490e5ba008d1b980b1370ebf794fb33ef903adc235939d5de39574d2dfc67d9a563f61619120a788259dadb8f175236616355a5f9c9d1468250", 0xef, r3) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)={0xb, 0x40, 0xe4b2}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9}, 0x10) bind$packet(r1, &(0x7f00004a9000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[], 0xffffffffffffffff}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) clock_getres(0x7, &(0x7f0000000340)) [ 407.622195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.700048] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.706784] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.715950] device bridge_slave_0 entered promiscuous mode [ 408.195121] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.201899] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.210978] device bridge_slave_1 entered promiscuous mode [ 408.611395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 408.941901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 410.025871] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 410.385941] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 410.740629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 410.747831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 411.189764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 411.197089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 411.365823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.096978] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 412.106812] team0: Port device team_slave_0 added [ 412.413938] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 412.423211] team0: Port device team_slave_1 added 07:58:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) [ 412.576899] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 412.744126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 412.763617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 412.773170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.077359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 413.084744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.094199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.309763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 413.317822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.327278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.497093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 413.504952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.514185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.663022] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 413.669422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.677788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 414.456336] 8021q: adding VLAN 0 to HW filter on device team0 [ 415.981253] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.988034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.995403] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.002091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.012824] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 416.019536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 418.799536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 419.513139] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 419.589768] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:59:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x29b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) timerfd_create(0x0, 0x0) [ 420.390534] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 420.397154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 420.405563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 420.988407] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.592440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.277215] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:59:10 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) r4 = dup2(r2, r1) write$FUSE_POLL(r4, &(0x7f00000001c0)={0x18, 0x0, 0x0, {0x7}}, 0x18) [ 424.814237] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 424.820654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 424.829063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 425.135472] 8021q: adding VLAN 0 to HW filter on device team0 07:59:13 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) 07:59:13 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000140)=""/17, 0x1000000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000200), 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x6344) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x3, 0x5}]}, 0xc, 0x3) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x5, r1}, 0x10) 07:59:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200801, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x100000000, 0xf, 0x3, "6027a6750c51817e808c17e9ddc04ff80ce1a4915bd62bacd7c93de4dbec5f7a", 0x41495043}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x1800, 0x4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x1, 0x100, 0x9}) fcntl$notify(r0, 0x402, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0x617, 0x2, 0x8}) chmod(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000200)) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) ptrace$peek(0x99370816590814c5, r2, &(0x7f00000003c0)) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000540)={@mcast2, 0x0}, &(0x7f0000000580)=0x14) r4 = getuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@empty, @in6=@loopback, 0x4e20, 0x0, 0x4e24, 0x0, 0x2, 0x20, 0x80, 0x16, r3, r4}, {0x3, 0xfffffffffffffffb, 0x3, 0x10000, 0x7ff, 0x101, 0x400, 0x9}, {0x800, 0x3b, 0x3, 0x8001}, 0x6591, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x0, @in=@multicast1, 0x3507, 0x1, 0x3, 0x7ab9, 0x10001, 0x6, 0x81}}, 0xe8) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000006c0), &(0x7f0000000700)=0x4) write$tun(r1, &(0x7f0000000740)={@val={0x0, 0xf6}, @void, @llc={@llc={0xde, 0xfe, "8516", "9ff0cfb35a4aab9586af857d5e5aad313ae5b80a1a269e8b3dac1bd804df0adcdf27e570ca84bd8a190a87beb2e2bf40ec5fd59fc323d79e2c6462dfc5b720a993f5e9920c417807050c90b248ce78b44ab1f5be3a108fd005881720029168beea10bf366b9b528f95a57845bb32c347c9c968056ca9fbf43a5a1c16aac37b9e9ecce9886e4d24db9f667e9dfda799499d50add81986cac780b85f56b909218b2892552424e04e9e011fac571f9bf5c2262ebfd197"}}}, 0xbd) preadv(r1, &(0x7f0000000800), 0x0, 0x3f) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000840)) fallocate(r1, 0x40, 0x8, 0x8) socket$pppoe(0x18, 0x1, 0x0) writev(r0, &(0x7f0000000a00)=[{&(0x7f0000000900)="d5c43f1b1b8d891c0a14881f661017f67ba104859b794d21c2babb101308fe9af382cbf58f84c9d9edfe47e5834d8a007fbfc81ba716efbe422096c7d579edd1628df64bfdef2e0abb751e8f74afc776df0c052cf18e7ca5283174990b231b0df14727acbda1724d41d2d4a07bb92fc5d78274863cf743a314295a6951054a8711cc2d39abbe2780627dc9b099b4d08082fbc5da240d33bc6ee80c141c96eee39054264f78b33a46aec915939ec54d562452614e2312969b8140bb37904f0d01e7c6c65c5e8d507ce16adda25cebe7b49137546675ddfe193518a550", 0xdc}], 0x1) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000a40)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001280)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001500)={0x53, 0xffffffffffffffff, 0xf7, 0x0, @buffer={0x0, 0x11, &(0x7f0000001300)=""/17}, &(0x7f0000001340)="5011d38fb3dcca5b86654fb108013144190128f455cfb093a1cca40b184ea387268bdebba257ba02849d4c8a1c0220833c0eca33d5c3d5a11c54eceb8e7d686dc1536874bd8c6face75ea49fdc2edd4f64d19e215e0ef6e89ce5d898472bee905fbed3cdaf541d5cad6a8151b47a548591fff1a22ca29c968c3f0c1791509845abd2e20e06e7dbeeeb546b1038599cb702012dbfb5c4b795f5b3fe85c1fd4919ebf530151993dbd26477d6445c932e8699a2d092cd0a9de5fdbed6aacedaf69e11d9687eb934a0d6de2ce9a962f9e45e69f1da4cd0c969c97b719fdfd8fcf9c5efe2f4ce686edbf4755143858393c99dc164dd9a55654b", &(0x7f0000001440)=""/111, 0x3, 0x10, 0x0, &(0x7f00000014c0)}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) 07:59:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0), 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000006c0)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000740)={@empty, @dev={0xfe, 0x80, [], 0x16}, @local, 0x8, 0x15a, 0x3, 0x400, 0x3ff, 0x12, r2}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="43037f632e7592319135dad4e437", 0x0, 0x100}, 0x28) 07:59:13 executing program 1: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @mcast1, @local, 0x0, 0x0, 0x0, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:59:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000079c000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) [ 427.376539] QAT: Invalid ioctl [ 427.417746] QAT: Invalid ioctl 07:59:13 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) 07:59:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000079c000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 07:59:13 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) 07:59:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000740)={@empty, @dev={0xfe, 0x80, [], 0x16}, @local, 0x8, 0x15a, 0x3, 0x400, 0x3ff, 0x12}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="43037f632e7592319135dad4e437", 0x0, 0x100}, 0x28) 07:59:13 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000180)) 07:59:14 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005200)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005580)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="0800070040000100240001006c625f686173685f733461747300000000000000000000000000e8ffffffffff070003000b000000080004000180070000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x1e7, &(0x7f0000000d80)}, 0xafa}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 07:59:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5a5a, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:59:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) [ 428.717257] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 428.917985] IPVS: ftp: loaded support on port[0] = 21 [ 430.414395] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.420879] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.430063] device bridge_slave_0 entered promiscuous mode [ 430.513250] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.519727] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.528101] device bridge_slave_1 entered promiscuous mode [ 430.618124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 430.696565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 430.936921] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 431.020924] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 431.103753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 431.110722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 431.192225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 431.199202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 431.441434] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 431.449664] team0: Port device team_slave_0 added [ 431.528976] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 431.537100] team0: Port device team_slave_1 added [ 431.619497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.704870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.790042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 431.797506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.807169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 431.883418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 431.890719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.900188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.807389] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.813933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.820940] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.827588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.836019] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 433.082026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.243790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.545746] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 436.851428] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 436.857774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.866459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 437.175474] 8021q: adding VLAN 0 to HW filter on device team0 07:59:25 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 07:59:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000006c0)={@ipv4={[], [], @remote}}, &(0x7f0000000700)=0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="43037f632e7592319135dad4e437", 0x0, 0x100}, 0x28) 07:59:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b}) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) 07:59:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x0, 0x0, 0x0, 0x0, 0x5000000000, 0x9ae}, {0x41, 0x7ff}, 0x0, 0x6e6bb8, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in6=@mcast2, 0x3502}}, 0xe8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000006c0)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000740)={@empty, @dev={0xfe, 0x80, [], 0x16}, @local, 0x8, 0x15a, 0x3, 0x400, 0x3ff, 0x12, r1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="43037f632e7592319135dad4e437", 0x0, 0x100}, 0x28) 07:59:25 executing program 0: msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000500e003009dacff01"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x4002, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x10}], 0x10, 0x3}, 0xe) 07:59:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) [ 439.353514] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 07:59:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x20004b00, &(0x7f0000e68000)={0x2, 0x0, @local, [0x0, 0x0, 0x0, 0x200000000000000]}, 0x10) [ 439.536024] hrtimer: interrupt took 62724 ns 07:59:25 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) r0 = msgget$private(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 07:59:25 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x9) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0xffffffbb) pwrite64(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0xfff9) 07:59:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000035000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) 07:59:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff20000000000000009500000000000000"], 0x0}, 0x48) 07:59:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = msgget$private(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 07:59:26 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5a5a, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 07:59:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"000000000007fc00000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000004c0)=0x6) sendfile(r0, r3, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 07:59:26 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0xfffffffffffffffe) getpid() ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() clone(0x2e828903, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000000000014) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 440.937131] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 440.944746] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:59:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a00060000000f0000000200000800005d14dfb51571a4", 0x39}], 0x1) 07:59:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="019885a435ab430bcd29c5e0c6e6d5f22729021eb60e7b1f4c77dac2dffd2fb3c8b4394287f3a975a2f5fcf70c45fefccb99e9da965f27b64f65710209c1b53b0359a050edb6566be33b42cc2eb033168dbf5d724f0c683f80dd428f052919d8ec348647a1d625885515759a5745f90776528f608a2a4c8e8eaf9d7d6131b242f8b5ea8d8d38f0dd96b1f1ce924f5a1e3bb72afc48fc623d0bf6589673d55137c93aea0b93031a45336b7164de6fcb5a60bc107b6e88096ccdd90adfc09991", @ANYRES32=0x0], 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9ae}, {0x41, 0x7ff}, 0x5, 0x6e6bb8}, {{@in6=@dev, 0x4d6, 0x32}, 0x2, @in6=@mcast2, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000006c0)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000740)={@empty, @dev={0xfe, 0x80, [], 0x16}, @local, 0x8, 0x15a, 0x3, 0x400, 0x3ff, 0x12, r1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="43037f632e7592319135dad4e437", 0x0, 0x100}, 0x28) 07:59:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b}) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) [ 441.060611] ptrace attach of "/root/syz-executor3"[8732] was attempted by "/root/syz-executor3"[8733] 07:59:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 07:59:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0xc9) [ 441.370600] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:59:27 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 07:59:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="43037f632e7592319135dad4e437", 0x0, 0x100}, 0x28) 07:59:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 07:59:28 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) socket$nl_xfrm(0x11, 0x3, 0x6) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200), 0x0) 07:59:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @sint={0x0, 0x86}}]}) 07:59:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0', "e108386cbc324dd32f22bcc3"}, 0x10) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:59:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:59:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0xc9) 07:59:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000140)={0x2, 0x400000004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shutdown(r0, 0x4000000000000001) 07:59:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0], 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000006c0)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000740)={@empty, @dev={0xfe, 0x80, [], 0x16}, @local, 0x8, 0x15a, 0x3, 0x400, 0x3ff, 0x12, r1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="43037f632e7592319135dad4e437", 0x0, 0x100}, 0x28) 07:59:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @sint={0x2, 0x86}}]}) 07:59:29 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RLERROR(r0, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x10001, 0x6}) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x234}) 07:59:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xf6b) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000004c0), 0x24, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 07:59:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)="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", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7) 07:59:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lstat(0x0, 0x0) stat(0x0, 0x0) getgroups(0x0, 0x0) getgroups(0x2, &(0x7f0000004200)=[0xee00, 0x0]) geteuid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000004940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000004a80)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004f80)={{{@in6, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast1}}, 0x0) write$P9_RREAD(r1, &(0x7f00000052c0)=ANY=[@ANYBLOB="4be17ec80f328c1e20cac5db62e9326ffa128d417e8b3a3676396a0f8cd6c0f512160e1a2449d40e7d6c2eeef57723e9e704e3d8dfa84f868e82a361703d90d42a7fb1d83a6c5b7a2bde316ea68fea3a15073f418a796c37fea0cce7b4a337a0bed08b057e1df8c0652aaf1c0b1684d80e3770e5a340f799a67126928a0054"], 0x7f) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 07:59:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000035000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) truncate(&(0x7f00000003c0)='./file0/bus\x00', 0x0) 07:59:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb7020000040034167b110000000000008500000005000000b70500000000ea9a9500000600000000"], 0x0}, 0x48) 07:59:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00003fefff)=""/1, 0x1) r2 = gettid() close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x14) 07:59:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xf6b) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000004c0), 0x24, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 07:59:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1}, 0x4080) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 07:59:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) 07:59:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lstat(0x0, 0x0) stat(0x0, 0x0) getgroups(0x0, 0x0) getgroups(0x2, &(0x7f0000004200)=[0xee00, 0x0]) geteuid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000004940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000004a80)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004f80)={{{@in6, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast1}}, 0x0) write$P9_RREAD(r1, &(0x7f00000052c0)=ANY=[@ANYBLOB="4be17ec80f328c1e20cac5db62e9326ffa128d417e8b3a3676396a0f8cd6c0f512160e1a2449d40e7d6c2eeef57723e9e704e3d8dfa84f868e82a361703d90d42a7fb1d83a6c5b7a2bde316ea68fea3a15073f418a796c37fea0cce7b4a337a0bed08b057e1df8c0652aaf1c0b1684d80e3770e5a340f799a67126928a0054"], 0x7f) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 07:59:30 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x163) 07:59:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 07:59:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bcsf0\x00', 0xc201}) ioctl$TUNSETPERSIST(r1, 0x400454de, 0x758ffe) 07:59:31 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) 07:59:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 07:59:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b}) 07:59:31 executing program 1: 07:59:31 executing program 3: 07:59:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0', "e108386cbc324dd32f22bcc3ba"}, 0x11) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:59:31 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:59:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000280)={0x0, 0x0, 0x0}) 07:59:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000006c0)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000740)={@empty, @dev={0xfe, 0x80, [], 0x16}, @local, 0x8, 0x15a, 0x3, 0x400, 0x3ff, 0x12, r2}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="43037f632e7592319135dad4e437", 0x0, 0x100}, 0x28) 07:59:32 executing program 4: 07:59:32 executing program 5: 07:59:32 executing program 2: [ 446.423902] QAT: Invalid ioctl 07:59:32 executing program 0: [ 446.482698] QAT: Invalid ioctl 07:59:32 executing program 3: 07:59:32 executing program 4: 07:59:32 executing program 5: 07:59:32 executing program 1: 07:59:33 executing program 4: 07:59:33 executing program 2: 07:59:33 executing program 3: 07:59:33 executing program 0: 07:59:33 executing program 5: 07:59:33 executing program 1: 07:59:33 executing program 4: 07:59:33 executing program 3: 07:59:33 executing program 2: 07:59:33 executing program 0: 07:59:33 executing program 4: 07:59:34 executing program 5: 07:59:34 executing program 4: 07:59:34 executing program 2: 07:59:34 executing program 1: 07:59:34 executing program 3: 07:59:34 executing program 0: 07:59:34 executing program 4: 07:59:34 executing program 2: 07:59:34 executing program 5: 07:59:34 executing program 1: 07:59:34 executing program 3: 07:59:34 executing program 0: 07:59:35 executing program 4: 07:59:35 executing program 2: 07:59:35 executing program 5: 07:59:35 executing program 3: 07:59:35 executing program 1: 07:59:35 executing program 0: 07:59:35 executing program 4: 07:59:35 executing program 0: 07:59:35 executing program 5: 07:59:35 executing program 1: 07:59:35 executing program 2: 07:59:35 executing program 3: 07:59:36 executing program 4: 07:59:36 executing program 5: 07:59:36 executing program 2: 07:59:36 executing program 0: 07:59:36 executing program 1: 07:59:36 executing program 4: 07:59:36 executing program 3: 07:59:36 executing program 2: 07:59:36 executing program 1: 07:59:36 executing program 5: 07:59:36 executing program 0: 07:59:36 executing program 4: 07:59:37 executing program 3: 07:59:37 executing program 5: 07:59:37 executing program 1: 07:59:37 executing program 2: 07:59:37 executing program 4: 07:59:37 executing program 0: 07:59:37 executing program 3: 07:59:37 executing program 4: 07:59:37 executing program 1: 07:59:37 executing program 5: 07:59:37 executing program 2: 07:59:38 executing program 0: 07:59:38 executing program 3: 07:59:38 executing program 1: 07:59:38 executing program 4: 07:59:38 executing program 0: 07:59:38 executing program 5: 07:59:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x8, &(0x7f00000000c0)='md5sum[\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/netstat\x00') ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 07:59:38 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x0, r1}}) 07:59:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x7f00, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:59:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 07:59:39 executing program 0: 07:59:39 executing program 5: 07:59:39 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 07:59:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/58, 0x3a}, {&(0x7f0000000280)=""/200, 0xc8}], 0x2, 0x0) 07:59:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000000c0)="606e4e59be899542e7d36ac179577dccbacd3ffdf7b9b066ef079e46d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402415ab7f1ab8655197f0e9537ac63a6a8afa63c007d7ceac2a955d2f1d18148294e58061549442a31fb25c7c45c1e47ec41a7fe7a63f293cc152d6642464b89e5d8dd9c17f9469062925118236d72494f4df79acc65f1f865e95ec68fc47cc4ebfb1bdf52482b7f9cdeb934081f50c4067287571752050fb387967f81138337ed11c3a8b86405f4ce1e41e58bf4d4", 0xd7}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003a00), 0x3a1, 0x0, 0x0) 07:59:39 executing program 2: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000440), 0x0) 07:59:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 07:59:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 07:59:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:59:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="f8cc57e4d5504cc19285376b1a9fa4446313c4b2", 0x14) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 07:59:40 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000400)=ANY=[@ANYRES16], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) close(r1) 07:59:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e01a5", 0x58}], 0x1) 07:59:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200), 0x0) 07:59:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 07:59:41 executing program 1: 07:59:41 executing program 3: 07:59:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 07:59:41 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) 07:59:41 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, &(0x7f0000000600)=@hci={0x1f, 0x0}, &(0x7f0000000680)=0x80) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000006c0)={@local, r1}, 0x14) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff00000000, 0x80002) r2 = dup(r0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a40)={0x0, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="b5000000a9ee9842f1aadb3832270714203fb2560699ebdb3a6d9060f44b1434b8c6a24344f6f1df9e5cc05a7afb7533f28463237326f858c307ac1d82a78893f6c254229671aa0028234d4110feaf01058798502cc0d7f6623484f1f587e949187ae420cae263c590058ba017bc59176726ddb8f680c3f4f8889719e786c7d7c8dfc26c08fb7af9c48b27866d3b53bdc324f8ca184c606bbe9bcda33fb41bee022ad497813f3ddea835a0565a0c1d00"], 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x4) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f00000003c0)={0xc, 0x1, 0x3, {0x4, 0x3, 0x860e, 0xc00}}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x7dcd, 0x4000000000000}, &(0x7f00000004c0)=0xc) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000300)={0x400, 0x895394c26c8103b3, 0x7, 0x20, 0x1000}, 0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r3, &(0x7f0000d83ff8), 0x87ff7) 07:59:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) 07:59:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:59:42 executing program 3: 07:59:42 executing program 5: 07:59:42 executing program 4: 07:59:42 executing program 0: 07:59:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:59:42 executing program 5: 07:59:42 executing program 4: 07:59:42 executing program 0: 07:59:42 executing program 1: 07:59:43 executing program 4: 07:59:43 executing program 5: 07:59:44 executing program 2: 07:59:44 executing program 0: 07:59:44 executing program 1: 07:59:44 executing program 4: 07:59:44 executing program 5: 07:59:44 executing program 3: 07:59:44 executing program 4: 07:59:44 executing program 3: 07:59:44 executing program 1: 07:59:44 executing program 0: 07:59:44 executing program 5: 07:59:44 executing program 2: 07:59:44 executing program 1: 07:59:44 executing program 3: 07:59:44 executing program 4: 07:59:44 executing program 2: 07:59:45 executing program 5: 07:59:45 executing program 0: 07:59:45 executing program 1: 07:59:45 executing program 3: 07:59:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 07:59:45 executing program 2: 07:59:45 executing program 0: 07:59:45 executing program 5: 07:59:45 executing program 3: 07:59:45 executing program 2: 07:59:46 executing program 0: 07:59:46 executing program 5: 07:59:46 executing program 1: 07:59:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 07:59:46 executing program 3: 07:59:46 executing program 2: 07:59:46 executing program 0: 07:59:46 executing program 4: 07:59:46 executing program 5: 07:59:46 executing program 1: 07:59:46 executing program 2: 07:59:46 executing program 3: 07:59:47 executing program 0: 07:59:47 executing program 4: 07:59:47 executing program 5: 07:59:47 executing program 1: 07:59:47 executing program 2: 07:59:47 executing program 3: 07:59:47 executing program 4: 07:59:47 executing program 0: 07:59:47 executing program 2: 07:59:47 executing program 5: 07:59:47 executing program 1: 07:59:48 executing program 0: 07:59:48 executing program 4: 07:59:48 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, 0x0) 07:59:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xfffffffffffffd7f) 07:59:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002f00)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) close(0xffffffffffffffff) 07:59:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 07:59:48 executing program 1: [ 462.545432] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:59:48 executing program 4: 07:59:48 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:59:48 executing program 5: read(0xffffffffffffffff, &(0x7f0000000000)=""/119, 0x77) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) memfd_create(&(0x7f0000000300)='ebspan0\x00', 0x2) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x84, 0x1, 0xe1, 0x9, 0x4}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, r1, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000800)) close(0xffffffffffffffff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), 0x0}, 0x20) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x400448e0, &(0x7f0000000500)={0x0, &(0x7f0000000200)}) 07:59:49 executing program 1: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000000940)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) getpgrp(0xffffffffffffffff) 07:59:49 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x200000002, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x11, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x5c03, 0x345000) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000002c0)=0x9) socketpair$unix(0x1, 0x20800000001, 0x0, &(0x7f0000000100)) r2 = msgget$private(0x0, 0x108) msgctl$IPC_RMID(r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20040, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffae8, 0x4000) r4 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, 0x0) mq_notify(r4, &(0x7f0000000380)={0x0, 0x0, 0x1}) 07:59:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x80000) 07:59:49 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)={0x0, 0x50, "f16cb5e2a9d1b7af40d53d4b22fbbd593e1716cd49fcbcbb3090199066d05f1e5e47cfd1b3341452145aa8f527ddcdabbf7250678182277491d5b28832e21f37a1ac496307c19c915a70abe2361804bc"}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="230800079d3822450000a04de48128f89be2"]}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4, 0x0, 0x4, 0x5, 0x0, 0x1, 0x20000, 0x1, 0x7, 0x1, 0x8, 0x0, 0x3, 0x6, 0x1, 0x4, 0x1, 0xe56, 0x8, 0x1, 0x10000, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2a0db31b, 0xd76b, 0x4, 0x4afb, 0x10000, 0x100000000, 0x4, 0x7, 0x0, 0x100000000, 0x2, @perf_config_ext={0x3f, 0x3ff}, 0x0, 0x3e, 0x7fff, 0x0, 0x1000, 0xffffffffcd678bc4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = add_key(&(0x7f0000000580)='id_legacy\x00', 0x0, &(0x7f0000000700), 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000600)={{0x3, 0x3, 0x7, 0x1, 0x3}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in=@multicast2}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xffffffffffffff4e) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x2040, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="397e2cd743b52efef5aed0e2050b2ebd856affb3ee4f7183a82ffdf50e0092a0c6380cfb036a35af8309d339447efb8fe2953e833db53fabeac1e25d39c5825e3c50fb451d238dd89ac9c3aad370066124502de84732ac642f7da360df581f5553ae71bdf642735be1cbd75667e5"], 0x6e) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x7, 0xd, 0x0, 0x206809, r1, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0x500000000000000}]) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000001580)={0x18, 0x3b, 0x400, 0x70bd27, 0x25dfdbfc, {0x12}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000005c0)) socket$pppoe(0x18, 0x1, 0x0) [ 463.443534] dccp_xmit_packet: Payload too large (65409) for featneg. 07:59:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r2 = open(&(0x7f0000002c00)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 07:59:49 executing program 0: ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) memfd_create(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r0, &(0x7f00000008c0)="b7fcfe644e14", 0x6) mq_open(0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), 0x0}, 0x20) fstat(0xffffffffffffffff, &(0x7f00000001c0)) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000400)={"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"}) 07:59:49 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000140)=ANY=[@ANYBLOB="9b394f0900805d016cb12ba84cd3d45b24d6a644512075"]) 07:59:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x8906, 0x0, 0x34, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6"}}}}}, 0x0) 07:59:50 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) [ 464.042982] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 464.070812] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 07:59:50 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000140)=ANY=[@ANYBLOB="9b394f0900805d016cb12ba84cd3d45b24d6a644512075"]) 07:59:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 07:59:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 464.444440] dccp_xmit_packet: Payload too large (65409) for featneg. 07:59:50 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 07:59:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:59:50 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) [ 464.778877] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 464.896778] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 07:59:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) [ 465.110551] dccp_xmit_packet: Payload too large (65409) for featneg. 07:59:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) syncfs(r0) 07:59:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)=0x0) timer_settime(r3, 0x0, &(0x7f0000000480)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000440)) tkill(r2, 0x401104000000016) socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 07:59:51 executing program 1: creat(&(0x7f0000000000)='./file0/file0\x00', 0x24) r0 = open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="2ef9c4700db8bd192373ac1d02b44f91a037d07796cd93ddb3e2256e914f98453db784d771888e3030f99132", 0x2c}], 0x1, 0x2) epoll_create1(0x7fffe) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x100}, {}], 0x3, 0x0) 07:59:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x0) pwrite64(r0, &(0x7f0000000200)="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", 0x1000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000012c0)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x5) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) setxattr$security_evm(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='security.evm\x00', &(0x7f00000013c0)=@ng, 0x2, 0x0) recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x0, 0x0, 0xfffffffffffffd51) getpgid(0xffffffffffffffff) seccomp(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000001200)={0x4, 0x10001}) lsetxattr$trusted_overlay_redirect(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='trusted.overlay.redirect\x00', &(0x7f0000001300)='./file0\x00', 0x8, 0x1) 07:59:51 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) [ 465.661213] dccp_xmit_packet: Payload too large (65409) for featneg. [ 465.689700] audit: type=1326 audit(1543996791.737:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9434 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 07:59:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x3, 0x0) 07:59:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:59:51 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x90) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) write$apparmor_current(r1, &(0x7f0000000200)=@hat={'permhat '}, 0x1b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:59:51 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 07:59:52 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:52 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$poke(0x1b, r0, &(0x7f0000000000), 0x0) 07:59:52 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x400000015) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000100)) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x383, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x0, 0x2}) mount(&(0x7f0000000640)=@nbd={'/dev/nbd'}, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') openat$cgroup(r0, &(0x7f00000004c0)='wyz1\x00', 0x200002, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000180), &(0x7f0000000340)=0x4) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000480)={0x6, 0x76, 0x1ff, 0x0, 0xd, 0x3}) [ 466.475851] audit: type=1326 audit(1543996792.527:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9453 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 07:59:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28c}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:52 executing program 0: socketpair$unix(0x1, 0x10000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0xe7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:59:52 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x1, @loopback}}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x0, 0x1) write(r1, &(0x7f0000000000)="7f", 0x1) close(r1) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="89", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0xfffffec7, 0x0, 0x0) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) 07:59:52 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) [ 467.185731] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:59:53 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:53 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x40) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 07:59:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:59:53 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0xc) getsockopt$inet_mtu(r3, 0x0, 0x29, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCGARP(r3, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @dev}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}, "6272696467655f736c6176655f300fff"}) close(r3) dup3(r1, r2, 0x0) [ 467.654488] dccp_xmit_packet: Payload too large (65409) for featneg. 07:59:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f8cc57e4d5504cc19285376b1a9fa4446313c4b2", 0x14) 07:59:54 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r2) 07:59:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18}, 0x18) [ 468.237009] dccp_xmit_packet: Payload too large (65409) for featneg. 07:59:54 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x40) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 07:59:54 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6}) 07:59:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 468.858296] dccp_xmit_packet: Payload too large (65409) for featneg. 07:59:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_LOG_BASE(r0, 0x4004af07, &(0x7f0000000100)=&(0x7f00000000c0)) syz_open_dev$dmmidi(0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) 07:59:55 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x40) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 07:59:55 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) [ 469.489582] dccp_xmit_packet: Payload too large (65409) for featneg. 07:59:55 executing program 2: syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0, 0x8001}, 0x28) 07:59:55 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:55 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000002480)={'syz'}, 0x0, 0xfffffffffffffffe) getpid() keyctl$revoke(0x3, r0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000002c0)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = gettid() clone(0x2e828903, &(0x7f0000000080), 0x0, &(0x7f0000000140), &(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8000000000000014) wait4(0x0, 0x0, 0x0, &(0x7f0000000280)) 07:59:55 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x40) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) [ 470.045854] dccp_xmit_packet: Payload too large (65409) for featneg. [ 470.101236] ptrace attach of "/root/syz-executor3"[9583] was attempted by "/root/syz-executor3"[9585] 07:59:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:59:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x2a8, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, {}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, 0xab852ebbe6fbd72d, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='nr0\x00'}) 07:59:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [0xffffffffa0010000]}}]}, 0x2c}}, 0x0) 07:59:56 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 07:59:57 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 07:59:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = getpid() r4 = getpgid(0x0) rt_tgsigqueueinfo(r3, r4, 0x1f, &(0x7f0000000100)={0x10, 0x2, 0x8, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) inotify_init1(0x800) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) fcntl$setsig(r2, 0xa, 0x11) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(r1, 0x8000002) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 07:59:57 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) [ 471.093484] dccp_xmit_packet: Payload too large (65409) for featneg. 07:59:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:59:57 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:57 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 07:59:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 07:59:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = getpid() r4 = getpgid(0x0) rt_tgsigqueueinfo(r3, r4, 0x1f, &(0x7f0000000100)={0x10, 0x2, 0x8, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) inotify_init1(0x800) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) fcntl$setsig(r2, 0xa, 0x11) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(r1, 0x8000002) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 07:59:57 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:58 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 07:59:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x2) flock(r0, 0x1) r2 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f00000000c0)=""/57, 0x39}], 0x10000000000000b5) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00002cb000)={0x0, r2}) recvmsg(r4, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r4) tkill(r2, 0x13) 07:59:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) [ 472.265834] dccp_xmit_packet: Payload too large (65409) for featneg. 07:59:58 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 07:59:58 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(0xffffffffffffffff, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:59:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 07:59:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = getpid() r4 = getpgid(0x0) rt_tgsigqueueinfo(r3, r4, 0x1f, &(0x7f0000000100)={0x10, 0x2, 0x8, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) inotify_init1(0x800) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) fcntl$setsig(r2, 0xa, 0x11) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(r1, 0x8000002) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 07:59:59 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:59 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) 07:59:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="230000002f17bcc33a0000000000000000"], 0x11) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:59:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socket$inet_udp(0x2, 0x2, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 07:59:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b3000/0x1000)=nil, 0x0) read(r0, &(0x7f0000910000)=""/100, 0x64) 07:59:59 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 07:59:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r2) close(r1) 08:00:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socket$inet_udp(0x2, 0x2, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 08:00:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:00 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:00 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socket$inet_udp(0x2, 0x2, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 08:00:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 08:00:00 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)="fd73b84b9a6b04b042ff") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000bb4000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) mlock2(&(0x7f0000a32000/0x3000)=nil, 0x3000, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000b7) 08:00:01 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:01 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 08:00:01 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:01 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x400000015) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000100)) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x383, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x0, 0x2}) mount(&(0x7f0000000640)=@nbd={'/dev/nbd'}, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') openat$cgroup(r0, &(0x7f00000004c0)='wyz1\x00', 0x200002, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000340)) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000480)={0x6, 0x76, 0x1ff, 0x0, 0x0, 0x3}) [ 475.578732] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:01 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt(r1, 0x4, 0x7, &(0x7f0000000100)=""/23, &(0x7f0000000280)=0x17) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:00:01 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"]) getpid() r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r1, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x0, 0x0) gettid() r2 = socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000500)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000019c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00']) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) ioctl$TIOCSPGRP(r4, 0x5410, 0x0) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x7, 0x21, 0xffffffffffffffff}, 0x7) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000340)=""/60) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, 0xffffffffffffffff, 0x0, 0xffffffff) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) chmod(&(0x7f0000000480)='./bus\x00', 0x20) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000000c0)) 08:00:01 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) [ 476.205174] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:02 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 476.532509] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 476.539310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:00:02 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) [ 476.883705] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:03 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) [ 477.033975] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:00:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 08:00:03 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x122000000003, 0x11) socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x10, 0x3, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x30, &(0x7f0000000280)=r0, 0x706) [ 477.458098] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:03 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) [ 477.858573] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e7230e7bf0100", 0x801}) 08:00:04 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:04 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:04 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x20, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 08:00:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x45}) [ 478.713472] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:04 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 08:00:05 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f8cc57e4d5504cc19285376b1a9fa4446313c4b2", 0x14) [ 479.136481] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x60}], 0xc9) 08:00:05 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) [ 479.665224] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:05 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) r1 = dup2(0xffffffffffffffff, r0) sendmsg$nl_netfilter(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) utime(0x0, &(0x7f00000003c0)={0x401, 0x66a6}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'br\x00'}) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0xee01]) r2 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dff39d5fd760500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16", 0x2e}], 0x1}, 0x0) lstat(&(0x7f0000000700)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) getuid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000400)={0x0, 0x1, 0xfff}) 08:00:06 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 08:00:06 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b3000/0x1000)=nil, 0x0) read(r1, &(0x7f0000910000)=""/100, 0x64) [ 480.286438] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:06 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:06 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_LOG_BASE(r0, 0x4004af07, &(0x7f0000000100)=0x0) [ 480.683971] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:06 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:06 executing program 2: r0 = socket(0x40000000002, 0x80a, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 08:00:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 08:00:07 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) [ 481.225697] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 08:00:07 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:07 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b3000/0x1000)=nil, 0x0) read(r1, &(0x7f0000910000)=""/100, 0x64) 08:00:07 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 481.299989] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 08:00:07 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010207041dfffd946fa2830020200a0003000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:00:07 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:08 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) [ 482.004055] dccp_xmit_packet: Payload too large (65409) for featneg. [ 482.023612] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. [ 482.032647] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 08:00:08 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:08 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010207041dfffd946fa2830020200a0003000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:00:08 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b3000/0x1000)=nil, 0x0) read(r1, &(0x7f0000910000)=""/100, 0x64) [ 482.634462] dccp_xmit_packet: Payload too large (65409) for featneg. [ 482.702711] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. [ 482.711501] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 08:00:08 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 08:00:08 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b3000/0x1000)=nil, 0x0) read(r1, &(0x7f0000910000)=""/100, 0x64) 08:00:08 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:09 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:09 executing program 2: r0 = socket$unix(0x1, 0x1000000005, 0x0) r1 = epoll_create(0xffffffff00000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 483.288619] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) 08:00:09 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:09 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r3 = socket$inet_sctp(0x2, 0x100000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}, {{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000001a80)}}], 0x4, 0x0, &(0x7f0000001b80)={0x77359400}) 08:00:09 executing program 5: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000140)=[{{}, 0x0, 0x60, 0x400000002}], 0x60) [ 483.835121] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:10 executing program 3: syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004680)={0x0, 0x0, 0xffffffda, {0xffffffffffffffff, 0xffffffffffffffff}, [], "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", "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"}) 08:00:10 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) 08:00:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, 0x0, 0x0) [ 484.537500] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:10 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:11 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:11 executing program 2: write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 08:00:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, 0x0, 0x0) 08:00:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:11 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x8100) mq_timedsend(r0, &(0x7f0000001700), 0x0, 0x539, 0x0) sendmsg$alg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x40000) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x6c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000600)=0x7ff, 0xc1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e317087", 0x5b, 0xfffffffffffffffc) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0xa0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x880000000000000, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x9c, &(0x7f0000000240)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x10}, 0x800}, @in6={0xa, 0x4e21, 0x3, @remote}, @in6={0xa, 0x4e20, 0x200, @local}, @in6={0xa, 0x4e22, 0x3, @local, 0x1}, @in6={0xa, 0x4e24, 0x395, @remote, 0x80}]}, &(0x7f0000000340)=0x10) [ 485.349061] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:11 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:11 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) [ 485.640290] ALSA: seq fatal error: cannot create timer (-22) 08:00:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, 0x0, 0x0) [ 485.795801] ALSA: seq fatal error: cannot create timer (-22) 08:00:11 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x8100) mq_timedsend(r0, &(0x7f0000001700), 0x0, 0x539, 0x0) sendmsg$alg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x40000) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x6c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000600)=0x7ff, 0xc1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e317087", 0x5b, 0xfffffffffffffffc) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0xa0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x880000000000000, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x9c, &(0x7f0000000240)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x10}, 0x800}, @in6={0xa, 0x4e21, 0x3, @remote}, @in6={0xa, 0x4e20, 0x200, @local}, @in6={0xa, 0x4e22, 0x3, @local, 0x1}, @in6={0xa, 0x4e24, 0x395, @remote, 0x80}]}, &(0x7f0000000340)=0x10) 08:00:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 485.987295] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:12 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:12 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140), 0x0) [ 486.467421] ALSA: seq fatal error: cannot create timer (-22) 08:00:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff9c}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cf, 0x0) [ 486.608372] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:12 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:13 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140), 0x0) [ 487.106062] ALSA: seq fatal error: cannot create timer (-22) 08:00:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 487.302831] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:13 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:13 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140), 0x0) [ 487.764392] ALSA: seq fatal error: cannot create timer (-22) 08:00:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 487.933560] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:14 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(0xffffffffffffffff, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000000c0)) 08:00:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x0, 0x400000002}], 0x60) 08:00:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x42, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9f"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 08:00:14 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:14 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000000c0)) 08:00:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x0, 0x400000002}], 0x60) 08:00:15 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:15 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000000c0)) 08:00:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x0, 0x400000002}], 0x60) 08:00:15 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:15 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x42, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9f"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 08:00:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x0, 0x60}], 0x60) 08:00:16 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:16 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:16 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:16 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 08:00:16 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:17 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:17 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 08:00:17 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:17 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:17 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:18 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, 0x0, 0x0) 08:00:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 08:00:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:18 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:18 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:18 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, 0x0, 0x0) 08:00:18 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)='./file0/file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) 08:00:18 executing program 2: ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:18 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:19 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, 0x0, 0x0) 08:00:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 08:00:19 executing program 2: ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:19 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:20 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x0) 08:00:20 executing program 2: ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 08:00:20 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'veth1_to_bond\x00'}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 08:00:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:21 executing program 2: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:21 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='B'], 0x1, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) 08:00:21 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x13}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x402806e, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) write$binfmt_misc(r1, 0x0, 0x0) 08:00:21 executing program 2: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) [ 495.648006] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:00:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:21 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:22 executing program 2: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(0x0, 0x0, 0x102) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) [ 496.030116] ALSA: seq fatal error: cannot create timer (-22) 08:00:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:22 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:22 executing program 2: syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:22 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:22 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000002c0)=""/4096) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() clone(0x2e828903, &(0x7f0000000080), 0x0, &(0x7f0000000140), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000000000014) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) read$FUSE(0xffffffffffffffff, &(0x7f0000005500), 0x1000) [ 496.728353] ALSA: seq fatal error: cannot create timer (-22) 08:00:22 executing program 4: [ 496.818987] ptrace attach of "/root/syz-executor4"[10383] was attempted by "/root/syz-executor4"[10384] 08:00:23 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:23 executing program 2: syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:23 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) [ 497.324758] ALSA: seq fatal error: cannot create timer (-22) 08:00:23 executing program 4: 08:00:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(0x0, 0x0, 0x102) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) 08:00:26 executing program 2: syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000600)={0x4, @pix_mp}) 08:00:26 executing program 4: 08:00:26 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:26 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:26 executing program 4: [ 500.836017] ALSA: seq fatal error: cannot create timer (-22) 08:00:27 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:27 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:27 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, 0x0) 08:00:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xf6b) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system/posix_acl_default\x00', 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) [ 501.245823] ALSA: seq fatal error: cannot create timer (-22) 08:00:27 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) [ 501.809239] ALSA: seq fatal error: cannot create timer (-22) 08:00:30 executing program 5: 08:00:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, 0x0) 08:00:30 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031628571") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:30 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x4, 0x1ff, 0xc00}, 0x10) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:00:30 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) [ 504.915472] ALSA: seq fatal error: cannot create timer (-22) 08:00:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, 0x0) 08:00:31 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:31 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031628571") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:31 executing program 5: 08:00:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x0, @pix_mp}) [ 505.521065] ALSA: seq fatal error: cannot create timer (-22) 08:00:31 executing program 5: 08:00:31 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031628571") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x0, @pix_mp}) 08:00:31 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:32 executing program 4: [ 506.245411] ALSA: seq fatal error: cannot create timer (-22) 08:00:32 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162857170") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:32 executing program 5: 08:00:32 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0x0, @pix_mp}) 08:00:32 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:32 executing program 4: 08:00:32 executing program 5: 08:00:32 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162857170") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) [ 506.887112] ALSA: seq fatal error: cannot create timer (-22) 08:00:33 executing program 2: 08:00:33 executing program 4: 08:00:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:33 executing program 5: 08:00:33 executing program 2: 08:00:33 executing program 4: [ 507.533651] ALSA: seq fatal error: cannot create timer (-22) 08:00:33 executing program 5: 08:00:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:33 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162857170") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:34 executing program 4: 08:00:34 executing program 2: [ 508.084608] ALSA: seq fatal error: cannot create timer (-22) 08:00:34 executing program 5: 08:00:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:34 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:34 executing program 4: [ 508.570583] ALSA: seq fatal error: cannot create timer (-22) 08:00:34 executing program 2: 08:00:34 executing program 5: 08:00:35 executing program 4: 08:00:35 executing program 2: 08:00:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:35 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:35 executing program 5: 08:00:35 executing program 4: 08:00:35 executing program 2: [ 509.483964] ALSA: seq fatal error: cannot create timer (-22) 08:00:35 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:36 executing program 2: 08:00:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:36 executing program 4: 08:00:36 executing program 5: 08:00:36 executing program 4: [ 510.207128] ALSA: seq fatal error: cannot create timer (-22) 08:00:36 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:36 executing program 2: 08:00:36 executing program 5: 08:00:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:36 executing program 4: 08:00:36 executing program 5: [ 510.866778] ALSA: seq fatal error: cannot create timer (-22) 08:00:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:37 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:37 executing program 2: 08:00:37 executing program 4: 08:00:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:37 executing program 5: 08:00:37 executing program 4: 08:00:37 executing program 5: [ 511.514085] ALSA: seq fatal error: cannot create timer (-22) 08:00:37 executing program 2: 08:00:37 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:37 executing program 2: [ 512.154759] ALSA: seq fatal error: cannot create timer (-22) 08:00:38 executing program 4: 08:00:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:38 executing program 5: 08:00:38 executing program 2: 08:00:38 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:38 executing program 2: 08:00:38 executing program 5: 08:00:38 executing program 4: [ 512.728209] ALSA: seq fatal error: cannot create timer (-22) 08:00:38 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:39 executing program 2: 08:00:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:39 executing program 5: [ 513.420141] ALSA: seq fatal error: cannot create timer (-22) 08:00:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:39 executing program 4: 08:00:39 executing program 2: 08:00:39 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 08:00:39 executing program 5: 08:00:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:40 executing program 2: 08:00:40 executing program 5: 08:00:40 executing program 4: [ 513.988421] ALSA: seq fatal error: cannot create timer (-22) 08:00:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:40 executing program 2: 08:00:40 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$int_in(r0, 0x80000080044dff, &(0x7f0000000140)) [ 514.598274] ALSA: seq fatal error: cannot create timer (-22) 08:00:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000040)) 08:00:40 executing program 2: 08:00:40 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, 0x0) 08:00:41 executing program 4: 08:00:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031628571") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:41 executing program 2: 08:00:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000040)) 08:00:41 executing program 4: [ 515.472423] ALSA: seq fatal error: cannot create timer (-22) 08:00:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x130) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000dc00000000000000819500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000002c0)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) 08:00:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffdfffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)='/dev/dsp#\x00') 08:00:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031628571") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) [ 515.968115] ALSA: seq fatal error: cannot create timer (-22) 08:00:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:00:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031628571") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:42 executing program 3: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000040)) 08:00:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) 08:00:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"748f6e6c3000420300000011edee00"}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x3, 0x0, [{0xbd, 0x1, 0x0, 0x0, @msi={0x7, 0x3, 0x1}}, {0x400, 0x0, 0x0, 0x0, @irqchip={0x9, 0x1}}, {0x0, 0x0, 0x0, 0x0, @adapter}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 516.576395] ALSA: seq fatal error: cannot create timer (-22) 08:00:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x130) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000dc00000000000000819500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000002c0)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) 08:00:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80001, 0x0) 08:00:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d02403162857170") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:43 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:00:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) r4 = dup2(0xffffffffffffffff, r1) write$FUSE_POLL(r4, 0x0, 0x0) getpgrp(0xffffffffffffffff) [ 517.316482] ALSA: seq fatal error: cannot create timer (-22) 08:00:43 executing program 4: r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) lseek(r0, 0x0, 0x3) 08:00:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d02403162857170") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x90, 0x1}, 0xc) [ 517.873805] ALSA: seq fatal error: cannot create timer (-22) 08:00:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 08:00:44 executing program 3: 08:00:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d02403162857170") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00'}) 08:00:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:44 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:44 executing program 4: fstat(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80001, 0x0) [ 518.561510] ALSA: seq fatal error: cannot create timer (-22) 08:00:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x80000001, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:00:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c0000001d00010000000000150000007e00000008007e00", @ANYRES32=0x0], 0x2}}, 0x0) 08:00:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:45 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:45 executing program 4: unshare(0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1264, 0x0) 08:00:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:45 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xff81) 08:00:46 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:00:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) [ 520.151710] dccp_xmit_packet: Payload too large (65409) for featneg. 08:00:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:46 executing program 5: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) creat(0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @mcast1, @local, 0x0, 0x0, 0x0, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 08:00:46 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:00:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="24000000180001010000000000000000020000001300000100001400"], 0x1}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002800)={&(0x7f0000000440)=@nfc, 0x80, &(0x7f00000017c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/182, 0xb6}, {&(0x7f0000001580)=""/33, 0x21}, {&(0x7f00000015c0)=""/135, 0x87}, {&(0x7f0000001680)=""/85, 0x55}, {&(0x7f0000001700)=""/175, 0xaf}], 0x6, &(0x7f0000001800)=""/4096, 0x1000, 0xc1}, 0x20) 08:00:47 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 08:00:47 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:00:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:48 executing program 5: syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4c17e5b6c2a00c4c27d794e008fe96896f73e0f1110c442019dccd3196f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = creat(&(0x7f0000000640)='./file0\x00', 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r3, 0x8, r1) fcntl$setsig(r3, 0xa, 0x12) dup2(r2, r4) write$P9_RCREATE(r0, &(0x7f0000000700)={0x18}, 0x18) tkill(r1, 0x16) 08:00:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000400), 0x12) 08:00:48 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:00:49 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/106, 0x6a}], 0x1, 0x0) 08:00:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(0x0, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:49 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000340)=0x2000000, 0x7ffffffd) 08:00:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x1) 08:00:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(0x0, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:50 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:50 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x8906, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1, "b09b6d5c2a91e414699d955c"}}}}}, 0x0) 08:00:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xa, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') [ 524.315766] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 524.354398] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 08:00:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:50 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(0x0, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x80800) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:00:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:51 executing program 5: 08:00:51 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:51 executing program 4: 08:00:51 executing program 5: 08:00:51 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:51 executing program 4: 08:00:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:52 executing program 5: 08:00:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:52 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi={0x7}}]}) 08:00:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendfile(r0, r1, 0x0, 0x10000) waitid(0x3, 0x0, 0x0, 0xa, &(0x7f0000000140)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/1, &(0x7f0000000100)) 08:00:52 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:53 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/audio\x00', 0x228000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000840)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f0000000880)=0x9) fgetxattr(r0, &(0x7f0000000480)=@known='security.apparmor\x00', &(0x7f0000000940)=""/78, 0x4e) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) getxattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x0, 0xffffffffffffffe0, 0x0, 0x6997, 0x4, 0x0, 0x0, 0x8, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0xe, 0x0, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, r3, 0x8) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, 0x0) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$xdp(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000a80)="32797103fa165e5f1ba8bee421c1f07d823716b64207987af898677b7f878bf62e7ba4644f98e7faefeca208a04b91818f60e6e2c2b7306714fdc67e2bcf820d19ca35f335623ad80499eb3218625c90b23e722495c7298252cf33cf8c90f91b00bc502dabcbcde44e27df88435dd40104a00218c13ad42b6f8d68d122fd2c5794def60abcc97aa20180f131db095da8024e0cd92f54b940b3c4453dafa3d8e9d6ffac246edf39e1c6d97d0f102c236116937ebddfa7d9fd59ede657bdbcf4e304e5b4", 0xc3}], 0x1, 0x0, 0x0, 0x4040890}, 0x0) mkdir(0x0, 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') syz_open_dev$vcsa(&(0x7f0000000c80)='/dev/vcsa#\x00', 0x0, 0x900c0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000740)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000bc0)=0xe8) getgroups(0x1, &(0x7f0000000400)=[0xee00]) getgroups(0x2, &(0x7f0000000440)=[0xee00, 0xee01]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[]}}, 0x0) 08:00:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:53 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000b80)=""/244, 0xf4}, {&(0x7f0000000c80)=""/236, 0xec}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/175, 0xaf}], 0x4}}], 0x1, 0x40000000, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000260007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:00:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:53 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 08:00:53 executing program 5: r0 = socket$inet(0x10, 0x4000000003, 0x0) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000b80)=""/244, 0xf4}, {&(0x7f0000000c80)=""/236, 0xec}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/175, 0xaf}], 0x4}}], 0x1, 0x40000000, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000260007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:00:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:54 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:54 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:54 executing program 4: setrlimit(0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000000), 0x1de) 08:00:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x8004, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0xc, 0x9, @u64=0x3}]}, 0x20}}, 0x0) 08:00:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:00:54 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:55 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) pipe2(0x0, 0x0) clone(0xa000010d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) r1 = dup3(0xffffffffffffffff, r0, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f0000000080)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000}, 0xa00000000, 0x20000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x6017d4fe31a9ddf1) getgid() chown(0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 08:00:55 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:55 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) close(r0) 08:00:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000000c0)) 08:00:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)) 08:00:55 executing program 3: socket$kcm(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:55 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000000c0)) [ 530.035328] ALSA: seq fatal error: cannot create timer (-22) 08:00:56 executing program 5: r0 = socket(0x40000000002, 0x80a, 0x0) getpeername$packet(r0, 0x0, 0x0) 08:00:56 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:56 executing program 3: socket$kcm(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000100007041dfffd946fa2830020200a0003000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:00:56 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x1, @loopback}}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x0, 0x1) write(r2, &(0x7f0000000000)="7f", 0x1) close(r2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="89", 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, 0x0, 0xfffffec7, 0x0, 0x0) splice(r4, 0x0, r1, 0x0, 0x3, 0x0) 08:00:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000000c0)) 08:00:56 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) [ 530.832403] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. [ 530.841234] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 08:00:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 530.964543] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:00:57 executing program 3: socket$kcm(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) [ 531.016717] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. [ 531.025863] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 08:00:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, 0x0) 08:00:57 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000100007041dfffd946fa2830020200a0003000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:00:57 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 08:00:57 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) [ 531.661409] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. [ 531.670567] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 08:00:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:00:58 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) close(r0) close(r1) 08:00:58 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:00:58 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:58 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"000000000007fc00000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000004c0)=0x6) sendfile(r0, r3, 0x0, 0x800000000024) 08:00:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:00:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="f8cc5704d6504cc19285376b1a9fa4446313c4b2", 0x14) 08:00:58 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) [ 532.547750] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 532.554660] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:00:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:00:58 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 08:00:59 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) [ 533.031458] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:00:59 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:00:59 executing program 3: socket$kcm(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:00:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 08:00:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffec9, &(0x7f0000000100)={&(0x7f0000000000)={0xffffffffffffffa5}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 08:01:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000480)=""/239, 0xef, 0x0, 0x0, 0xf7) 08:01:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:01 executing program 3: socket$kcm(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ec, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000240)='./file0\x00', 0x0, 0x17}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) unlink(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) 08:01:01 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x8906, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1, "b09b6d5c2a91e414699d955c"}}}}}, 0x0) 08:01:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:01 executing program 3: socket$kcm(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) [ 535.948309] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 535.994020] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 08:01:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 08:01:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000570600000f0000006706000002000000070600000ee619f2bf250000000000001f6500000000000067070000000000000707000099741df70f75000000000000bf5400000000000007000000040000003d43010000000000950000000000000061160000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:01:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:02 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:02 executing program 4: syz_open_dev$admmidi(0x0, 0x8, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 08:01:02 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000380)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)="6263736630000000000000001100") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:01:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) [ 536.869180] ceph: device name is missing path (no : separator in /dev/md0) 08:01:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:03 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:03 executing program 4: syz_open_dev$admmidi(0x0, 0x8, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 08:01:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r0) 08:01:03 executing program 4: syz_open_dev$admmidi(0x0, 0x8, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 08:01:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6769645f6d6170004eec1f37cf7c0ad00187bdac47be999219af07156bf3c50301ddd74b295c9e1c66c40e08a407265b8dd3855a298e234aeeac8f14c43ed926384f02a90102cbf7a668eeedbd520546002617f1e3b00c06f7045868a08551038f333ff37479fd531f3f27b11e598959a251baa985941ab470abdac3086f493c4d852b190aca") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) 08:01:03 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) [ 537.632670] ceph: device name is missing path (no : separator in /dev/md0) 08:01:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r0) 08:01:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:04 executing program 4: syz_open_dev$admmidi(0x0, 0x8, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 08:01:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000200)) waitid(0x3, 0x0, 0x0, 0xa, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/1, &(0x7f0000000100)) 08:01:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:04 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) [ 538.411981] ceph: device name is missing path (no : separator in /dev/md0) 08:01:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r0) 08:01:04 executing program 4: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4, @mcast1, @ipv4={[], [], @empty}, 0x0, 0x0, 0xfffffffffffffffe, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:01:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:05 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 08:01:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x100000001, 0x38}) 08:01:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)) 08:01:05 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) fsync(r0) 08:01:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:06 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="8f3909f5b0cf", @dev, [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 08:01:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002500)="51cfeb2d0f5a5948afee5fb72223cb6224e181e9ee78c0cf9cd0fb25766406a03cf00d86f349963733c93e750e704d20188d9c0ac30c5f27e99bd895ce40546dba4fda9228d0c0d94675ac29b777447e68cd2a3a72e076f2f4f97066b6ba5b71a17bb3b969cad9f48880150ecc1e53610134ba33f5b54403e4aa9096ebc72105ba80a445443b2cb18478a3a9a48b01afeec8749ae0e069085025909a7fbe06bbe7a4539a8063c495c9e645d33773bf1e3498fe92e11e3e03ded51f06607cc661caba1a86f26c9ff7d8f2ae34459eccb3531cb1c162e1fc622189d2073e0a09712d90d08f1f5439c915a48b8d4b484bfdc402a203cb5c6933a21e68e0b98e3c92d7533a879720aa850e43e7252b5c9e619810c0d8955627be5139ecbad609bca21720482f039aba22fd6d2d1d4765b2ca090fbe950522fd6937b8ab19ddf7466931903d3a3a9830689e054bc98813fcb1c7ce7eaf7c1611aa171bd94f36cb81cb7027ac3100df55b9c8f31cee306a3f29d56670aefa581c8545d2ddfb3b6474ddf4c5a29e8b0e5f933ae4add4c6323ca79083d34b176ed6a5491a4055cfe561bed0d9d6b8ee808b4f16ca78fc1f3ce9b6a4eb147bdbee3c34cfb89828b5467508f7dbb95360d9ce98162b4d07416b26054079f7272a4f966a7a61908fbe296433c47dccf2da8e397adbab25158b7a76a29e01ed31b7d7f77a7aecd85b8d473e944380214321333262d6e2cd1cbf4582973701732d3890bdbc8076f3ce1cc023278fb50c1906f07ec06c4b9ddad15d717c787c80e356b5aff97299fcac6753e8d61f57c3c249224830b8fc877906d43e6af5f0aaa17e16c33cb849cee399afef4d80b3fb8e09d55fc19876d3fb72022ea5adf2119aaac0aff289c3199253370b7c19e2ed64f7918f504e8347ec6c89858d6a90d066abea36492f12797b141aa0f7f76a15fc1bd7481c1bf643f7cd1363c98bfa13489864727f4987312eb67bae8b3257a47d46b5e2c4b4e5c7654609a8763cb10faf08a4dcb343a7c139ce6371e186e4be3c6256001ae21d0a351abfd953fc3918add343978a9f6b46a4d492365e46f29b6d947b6dc060bfc00fce4d66732d421203625f371137f6e92e9985a74c5151886699d88896ae2fab386de973764340766ffb0252a04a3e52dce5dbcf9f0d490ca0378f7ec49efd2647f5b250acd8c25a8f1eb255eb4f21dd4108436616be307741c2299bd27f9f6ffa403711875e418c91e53094b1fa8430aa052fa445c5f521153564e3ac5fb6e161f80501148bd877f386f4fbc608f99d25e3b2f2b61da8cb0bffdc52d54e7bdb028f10cb67c6751a92132d815f38f4467ac34edfd4f0372c1428ee1d3a7365766298f6a483f1a3059fd5623a289792e102c9bbe69c3bde509abd68381797f07b876b0b0b02645a30d6aa38fc4a342373da1a7b7daa2cd2f1062e5e93ad55186766e1bd49da495b6e765cd1b03c79f9e7755643555d4fe69573dc30f74e3c85fd2b9abf8be7c64978b3b5304202f73fbe6962d11d37f4103351fd347c2d4b6f54de575b7e6ea0fa7ac3782f0af8b17759b48f3447942cfa057bc351152ccd1d3e9c878ada9e18325db0d280e51c49736e8cba635fa03d6a5a928163f100fc985f020776ac1dc146d877cae45e55455c6348b4e0db216c4f9ac115cf25b3c39073a3fa211de8a7c84a4a21c2190a1e1d5e75b17f5e4c1bc204246872ee1ad60cf0b97cf1f38cc602d2d6d5d7e1a7fe8df8c999a472be66de07fd3165b289acdf7e4e8c4f48512d0b45fb84f3b16729116c90a20b03026d79564baef3551741781b40ee7e4509a4401a8a6aa0dedc3586461ee18f487b32edd8b42c3f966422405e2e7efeb9910e5e959e17b9e33af5fdbecb8e0ca011cb8585db0ab64a25200274d9293c2519700cbe069594bf1c99921328708db9c5603c680f3fe5f06bb871862701f5a774d63ffe67dafa634c22b74bd7212ed72cefa098f7885a16944bf4acdb752ddaa2e1b4d95695d4033b3f4f7544ded715ba66cee6100749a9fd536ca459fb058cb4e3c6deb9746bba74d5a0d27ce76137dc181e090c74bd9599a98e179fadc206bc8da753e955fc24e99e06b6f5e92137b881e818083ab983405edfeef0cf9bb9fe96ddd18ef22c2cbb83490561017f0566faf81644d8d6c800e20513fba06d73c978870c69792f538e0b87f2de8ecd523541d055427988db5242ace8df1585133a1f388dae1666682df7034328e9659af5705ef9530750d07a2a718529d79a0e046bfb5b301406017e4894dc8f55a7e652eb6212ec652842143501f8f4e6b9680320cfb3c4e0ef226965a0e7dd6b5653f65a6bb2db98d2489fd120e2e696ad159d7568544e27ca5d0ed30a5e0fad9265ceb31505d68a11024fab942dcca05d46b6b4e1915e3f12425a74ac20338d4299b9afe842a20a89978891133c5906c1ff4f0e76cfdb8c5ad9de0c181ad2020c634427e839d54c47fd2182fd09be6c953ef9ff5960e3ed990ec89dc128a3d0abbc254e309fe75d17e0ef4cf6edff831e67ac2e44433707f1e1e71d417bc57afeb98e8b7dab74dc6749299afc416fd08259193814a62b1a5a30d9e03b768283874479182635be14c9ef140d7552d07732b7c800b65a7d46b8b8fa8c96012735da9d7b7ec24709236a1d42f763d4ca0d9ab08b9206ec7d8d4405789b7b1fd9842f359af0f983df03765444aac3ce66db25e86155f00aca947b0c3e9d8feb71f236bee123fa445e0472f07e1048e4884bd2abd5db721c9a6b4a2e9be1bfbc9e5a5a22a7f21cf0d143307dfbccfbd4212934b66ff8ad501d9c6dd5ba3fddea5e88deedeff0a76e5736a3", 0x7e6}], 0x1}, 0xff}], 0x1, 0x90) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 08:01:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:06 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000900), 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000000008001b0001000080"], 0x1}}, 0x0) 08:01:06 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000000c0)="606e4e59be899542e7d36ac179577dccbacd3ffdf7b9b066ef079e46d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402415ab7f1ab8655197f0e9537ac63a6a8afa63c007d7ceac2a955d2f1d18148294e58061549442a31fb25c7c45c1e47ec41a7fe7a63f293cc152d6642464b89e5d8dd9c17f9469062925118236d72494f4df79acc65f1f865e95ec68fc47cc4ebfb1bdf52482b7f9cdeb934081f50c4067287571752050fb387967f81138337ed", 0xc9}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003a00), 0x3a1, 0x0, 0x0) 08:01:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(0xffffffffffffffff) close(r0) 08:01:07 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:07 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:08 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(0xffffffffffffffff) close(r0) 08:01:08 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000040)="1c", 0x1, 0x0, 0x0, 0x0) 08:01:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(0xffffffffffffffff) close(r0) 08:01:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:08 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:09 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_deladdr={0x18, 0x15, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 08:01:09 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 08:01:09 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:10 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 08:01:10 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:10 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:01:11 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:11 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:11 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:11 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) close(r0) close(r1) 08:01:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:12 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:12 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) close(r0) close(r1) 08:01:12 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:12 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:12 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:13 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) close(r0) close(r1) 08:01:13 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:13 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:13 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:14 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:14 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) close(r0) close(r1) 08:01:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:14 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:14 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:14 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) close(r0) 08:01:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:15 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:15 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:15 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:15 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:16 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:16 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 08:01:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:16 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:16 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:16 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(0xffffffffffffffff) 08:01:17 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:17 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(0xffffffffffffffff) 08:01:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 08:01:17 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:17 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(0xffffffffffffffff) 08:01:18 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:18 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:18 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:18 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 08:01:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:19 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:19 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:19 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:19 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:19 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 08:01:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:20 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:20 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:20 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r2, 0x401104000000016) 08:01:21 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:21 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) [ 555.586437] netlink: 64 bytes leftover after parsing attributes in process `syz-executor4'. 08:01:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:21 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 556.094244] netlink: 64 bytes leftover after parsing attributes in process `syz-executor4'. 08:01:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:22 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:22 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 556.669252] netlink: 64 bytes leftover after parsing attributes in process `syz-executor4'. 08:01:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r2, 0x401104000000016) 08:01:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:24 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:24 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:01:24 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:24 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, 0x0, 0x0) 08:01:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)) r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:25 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, 0x0, 0x0) 08:01:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r2, 0x401104000000016) 08:01:27 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, 0x0, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:27 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:27 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, 0x0, 0x0) 08:01:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:27 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240), 0x0) 08:01:27 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, 0x0, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:28 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:28 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240), 0x0) 08:01:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 08:01:30 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, 0x0, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:30 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:30 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240), 0x0) 08:01:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:30 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:31 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{0x0}], 0x1) 08:01:31 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031628571") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:31 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 08:01:33 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{0x0}], 0x1) 08:01:33 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031628571") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:33 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:34 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:34 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{0x0}], 0x1) 08:01:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031628571") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:37 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1) 08:01:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:37 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d02403162857170") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 08:01:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:37 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1) 08:01:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d02403162857170") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:37 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:37 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1) 08:01:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x401104000000016) 08:01:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d02403162857170") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:40 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:40 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 08:01:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:40 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 08:01:40 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:41 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 08:01:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x401104000000016) 08:01:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:41 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 08:01:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:41 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 08:01:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:41 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 08:01:41 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, 0x0, 0x0) 08:01:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:42 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 08:01:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x401104000000016) 08:01:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r1 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:42 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000200)}, 0x0) 08:01:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:42 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 08:01:42 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 08:01:43 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) 08:01:43 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000200)}, 0x0) 08:01:43 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 08:01:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401104000000016) 08:01:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:43 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000200)}, 0x0) 08:01:43 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:43 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 08:01:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, 0x0, 0x0) 08:01:44 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000200)}, 0x0) 08:01:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(0x0, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:44 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 08:01:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401104000000016) 08:01:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, 0x0, 0x0) 08:01:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(0x0, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:44 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 08:01:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401104000000016) 08:01:44 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) 08:01:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x11, 0x0, 0x0) 08:01:45 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 08:01:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r0) 08:01:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(0x0, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x200000000000007, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401104000000016) 08:01:45 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) 08:01:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 08:01:45 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 08:01:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x200000000000007, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401104000000016) 08:01:46 executing program 3: socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) 08:01:46 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 08:01:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, 0x0, 0x4804) sendfile(r0, r1, 0x0, 0x10000) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000200)) waitid(0x3, 0x0, 0x0, 0xa, &(0x7f0000000140)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/1, &(0x7f0000000100)) 08:01:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x200000000000007, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401104000000016) 08:01:46 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 08:01:47 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0xa000010d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000440)={'nat\x00', 0xd5b, "9705fa8d93ed5250106c845167951979759042740539afdb0e0071d3d928543113c676dca5413ec17bfaa2086ba3ae55295bb39a1c0b67c65a2c9cc3298a2398fab2ced2b68e7ad8d7a83b694db679d142620b65124e6a5dcd9dd040db2a30d7c0a8a5458355f89734f2d96c8656d184b8c486b5ffc227e8ba89391070464f09ad8e119f4139aea515c53187501464cb6df9cdff35f0aea6e737662c46e3bc4f1c443747ba23a78e8f8796fc9793e6217c53f1cb712734fe2f480ef398c672188effe2144d2d5c7ced70816f17ce943cdd302671e7f9729f9cf9215bd07ed91fd5d4bd10ff4dee8f06e23756d204bdffb8cb7d088a2e7ae2efdbd4d8362dfdb299e2205c5d2312e6b760c28dfb2cc062e6ff80a0567d7473d58c3f729d4081910ba61b0a65f2f545f94176e72467a7a6d70dbb249db2bcd4618fbfe6dc1546ebf2fa37b34ebf7eb64bb1a38405ee17eaa7d3b5b02f6ed404618ce8d46a952b2499956c504aea280c9d2026557519b179545198fe9073f06690350c3cd9a6d928a77af7b7fee78eaf5320a7ca25018fc7b5dbba5c2c5fdb791aa74a45c9783ac66bb41c4c3a99632f4f0e277d8d579941e1cbc23d41ab1be3a68cd7fc0cabddc7b0b8e9ad91c22b350d2b727cb31edd292d971b2bfa3b739d92a9a4cb8a880366f695c4db51617c4ac7259ca3a9b7c72e2ec1e28c0bdb8757bdeab351962a2ca8b2684d92b7540e94f60d24c46d61e94282b20cb831e029181570ca6de81dd3912d8c1b00857798a25800bbdc74cf2fd99a9adddc4c4f54d670f4c81162298b451a23b202600e112c835236b7bb4e6c38f11b2a6b19c88ce1b3491bec621706aef0a160489d82bfe470e6de5069830fa0b4dc0a718af9c5360c0ff4ff7dc94ac43fca2d3e3fcf356b61333d78e087fb03835b1413c366ade9dcefe3d055499a897984ad70eba737b322561097fc434a7d2877192f9ba5f731cc1f4f03a8bd2f59ea8611459239424fd580f95d52dd2f968b376de970b8aae5bf463ce2c202288ab83e365c64a9e18963c330f5dfef54705fc494facc000764812e51e2876606e37365089cb0b26a16de53e74be47c4ca9fca433bebaec523ddd0400bc8be07a784164c65ae68e5c178896e0e13c7d5ab0c153fd03f9f717349c7a5c8b5b4eef05ad58aadc2a3bde5bb8a84a9b151f294310972b3d30dbf00008572b6ce4b801061b1277888e2bae434275d716192379edae7142b7c612f59470b0597c90eb141a46cfe770637f3fbe7782f61867247022d2fbeecaf0fba397fb2019198d2673eefdbb0e63d2421df89a7f73e8be6c34425c2e34dddfbfab99400b2a7a2d2767e31294c8641ac3b19552f375c41d593683aa8285a1b9839fd285e2bdd2042c06d61082ef6cd0fe68fe05661162e451cadd65729b62bc4023fb30ae09fa6d1ab6bf257c11cf93302f5773a9abdf3921a8e7ae35a24947cc9611a3b54ff4f6c243fc61e652c480e52260694f80b3da6809a70f5c90c195592cefc02d626b6a40e35145862e4f647642de59391e0543227c1dc68fe5b5b8b1929b466bf9e0c542c8dcac5d2ae3913f6fe70d2c1c99cecefa83b827caa968b843c4b30ce3bf34ecb4a779ca71c72e5eb54e952b8ccd4bc0c4afb523ac34bfb855afb340945842f2698a4685fd4fd8012826e931d7d468fa5f64092726272b5e23d042b56cd6ffc51a24e4bd77d2609ea41c7f1e5b94fd3cc71cc01d06525edff9bea446f3f28e671e764dd8c1c471eeef0005c25b9d5aff2f8a312495b2d27de744ede83666ab7fdb436113e28709f3f345524145063db897de373facac748b61fc77c2ad549d697a926ec07b3582891c6c929c13a2d22558cf34cfcfc27d2bcae1a6a53243b602f3c1e546b9f46b76e28fb3f022425bbeb14215da80fb4f6cdbc40dab1ba66c4905f083ce2c956823c771ef2db6de5c12ecc480df1ce4d0e47d4ceb0ee9a77948463ce87f81b038c5cfcb5b94ee1f3c8f9c76fa77cd6bbf469251c8f1b7e81b3bc572075f00d66f9d140d58fddbaa786b367a2271c22e2ac902317e149ebb8d69007a7781afb552daa1664519cc85fa79b2c99626743de4563314ccd89aec8012570eeca78d6ad19d9e71419a5e5b17fe8af0713ca3b1bf1485ea201fdbe8c3cdee2c46408768f4ef7682c361d0f5d2dfc2387296f1c146b48c33517dbc732da59caa73ffa4c6702621b3efec86caaed4ec2515f36234b9225ca14f4f6f17cfd8fc6851233b9fc1e529cf47b808179480e0593381a875348e72133ebceb905c117ed6bf26a9142b7ec34e6db98a55c71431b42626187361fe346a263f21ada1a00f4eabd2a49dc9f244e69c6cc2c31082f056997840170a64b48ff9beff596020e0e1fc29c631e20125ec8be7f7fa0a98598c02ec15b88802395a7952dda1ed4048e2d84c55546e9ab0105d9bae6d8a87edb9a2412b186e969f557228d90171af202c9308eda39c99a4c84059a6e6ac44c10c3298db4d23264d52b1d5f3a14e8089d0756f8c7cb3e83b6f1cf8f344e32332f7546c68b3c718bfb8382f38d0baed04a6f5e9685160ead00c52ac11baaff5c25cc7795102a669e4c5fae2df1532cd4a3afed6b8d323a8236263aaedc917fe632e8de7d50e1da92917b87e1eb3966fc4426d1608b26928d4c45584c22948f4efb6166bd31da08d7a3b111a0d27be42a6a074a25b9bfd7d6bc6073ae2f3d2f96f431d7a9521c894d3eb8ccfaf78c60344d69d526dab8dedf467801c015a171163f6bb7d24159ebdc53297a68d63441089dc5a2e827edb4f73298730303ab3d905c9c2f4312538ebe79c1e464227b6d1c4d63824f263dd3d62faea614816900d251aa36173ade92feb6dbaf841c22172b7c96c336e4beb3734a64f8c7f6b0d84fbac42389db745b519b984bab480aee49da9790422bb8d697e05d205b532496db69acc69274da793ff9de4ec9992cc0604ae0455e322a044da2560583df613bcbdbc77a18878e7a99344813f93b197052ba96e144fcafd932bed798973f19259a736d95ed84f67f65c264211f7f0cee59e63b5ba314343c1416a2898e5bcfcab67bc94d7d715be5a1eba167652b1cccf62c166591a5607f2641aa394e644f9a75d785745c8a23a000132236bac5e6b96e7221d65915094610c33eb22fc547776c5b00273a2e37d10ba9a68a9ddd1dbc227b09b6791fb177dd28408e00a53a9a6275d4e793cfdc891cd5bb9e9baa83671ef21436a9255af0e1b7654b1f24c5b7afeb9b582ebf64e2591adf82d2d6cab5567d4f8978c0b51f5c6775532283e089b9d40eba41c90512dbff12dab0626e16a994aa2ba0dc4e64c5c40f68ad345d68e133646e0a20649ed978cfa53fa8b779d8d332b031d3b602219b03c758376d4cafd8016d7c817e2bc4b631db1592ede97ff9d2041b038393802aed254cca6e6904166dc07bcd7ad28863b4c07ad178946e566924caafabee1bd8265044069b02ffdefa83c6737ff300a1c98c2487db4bde9ca8f5ff831ca0fc556b6e694f5525b4cfd8df08231de0e9d1d4ef84aba961e163a525e0ea061e8d7c1d44b9cb0cb4b06452a31885a8fea685e53b859d157ee7cc4b0bb25caebbcf84e77ba44d2b99967ab9e687f30137440b31de115365ce55759e83800c746c14e18de2868e145b11e29c92abdc5f73992e4bd9759de0fcd71d565de07f9ceb427a95376c1973407843dab1667f6f3d2b91738384df5b88e587f69b52c8d3d7d93e6187abe07107249cf6cc9bb63f179dc9e6bf0f6315a727376843992568061c11e68d2e4a39b9532cb07488f57cc39d5e79b6be699adea3e46bbc0295d1c884de6948afec1d347025c071ac491a451253fc1f8b6d76fdcd96c04f80664ca2b1d83a50cb3dbd65cf4c22967ae5f2726350768add763daf0be01b7bf34c6f22078c6b533b44666fedaaa112a73cdfb80a3ee3827fd697f2d0c6c9e45888f4cf4050cf339fc5378b467d40a785e5fcaecef1cba2418b068a1bb841030b814921fa82cd619368dad22955acc8a1c7dd8015cb7c2bbfa43a46d61ba915b25d542c9bd9ac5c8eb0384372ac04fa1dbcf8b9b0fe1930d1ff7082429c8a73e6b16050f490ec92a84a86fb6470e0255ac7ab3cf2a8c1446e66a5d77474267f8d40d59b7f031d0932fffcdf8b35f1aa0cae4833f52efc96ff8c60d35e0d585140c76a42979cc726eb1bd28c12185275ec7734ab314483a8f16755e617a2e60255625b3bd0262b4446f8aa16c5cef43cc0fe921168f3b35ff3a9272d5f91404d9a0e8972ad5085b3554bdf41c569b087496e1ee795bc5cd634a3e8d4b646df6bb2531aeb80308f27890ad997d1db5a8067c88c057109dce3bb6b011617ff63402a9296f8f43a5034f1a6a0cb49f497593629722303df62421d4ccabc35ce8b8db2b7d66afc231025e6cc58faab28cec19b5b5c0ab2710521e9942f201fcda7c746bc78c84e9879bd7e0d9916fd0c730276f7f8b46c366efde61e18dc70f2f46021df23b01e708b47c272c1b7ba1106c25becb46eb9caec92a713ecc3fce183d21999898abe8a5668b062dcd92728cebec0b00485d40b105bf63694b80418b3a53ec05f0de9a2cc2f89626e8a830e6f71b88489e905c6d53ab76c9fd15e2e028d6238f4ae334f80d1aa2d527a4a1005c93316c226c11707441ce02a83263125c32d1b3693c60f050cc241e8590a86c88bb4dc983d4f7c400a94fff8972e922adaf6b47b3dedab6aa81168d0c0524a85ee362d14fa596ac53dbb2f55bcbb65708a95a54b79bf6f32ad9673aca866d6e122ca826fe099efa58ffc8"}, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000}, 0xa00000000, 0x20000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x6017d4fe31a9ddf1) r0 = getgid() chown(0x0, 0x0, r0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 08:01:47 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 08:01:47 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) r2 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:47 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 08:01:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0x0, 0x0, 0x1000000, 0x0, @sint}]}) 08:01:47 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$poke(0x1b, r0, &(0x7f0000000000), 0x0) 08:01:47 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 08:01:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:48 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:48 executing program 3: socket(0x0, 0x0, 0x10001) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0x9}, {0x6}]}) seccomp(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0xffffffffffffff81}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) sendto$inet(r0, &(0x7f0000000c80)='f', 0x1, 0x0, 0x0, 0x0) 08:01:48 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x200000000000007, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 08:01:48 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 08:01:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:48 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:48 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() setxattr$security_selinux(0x0, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x2f4}], 0x1000000000000053, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034b389}], 0x1, 0x0) [ 582.502447] ptrace attach of "/root/syz-executor2"[12452] was attempted by "/root/syz-executor2"[12486] 08:01:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="7a0af8ff07000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0}, 0x48) 08:01:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, "7575657565300822f157cab8f40500000000000000000000000000000000af0000000000000000000000000000000000000000000000f600"}) memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 08:01:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)) 08:01:49 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"]}) close(r1) close(r0) 08:01:49 executing program 3: r0 = socket(0x200000000000011, 0x802, 0x4000000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) getsockname(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000780)="c0", 0x1}], 0x1) 08:01:49 executing program 5: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x200000000000007, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401104000000016) [ 583.462617] ================================================================== [ 583.470053] BUG: KMSAN: uninit-value in sit_tunnel_xmit+0x1b7e/0x3d40 [ 583.476660] CPU: 0 PID: 12516 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #104 [ 583.484037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.493412] Call Trace: [ 583.496034] dump_stack+0x32d/0x480 [ 583.499692] ? sit_tunnel_xmit+0x1b7e/0x3d40 [ 583.504175] kmsan_report+0x12c/0x290 [ 583.508031] __msan_warning+0x76/0xc0 [ 583.511898] sit_tunnel_xmit+0x1b7e/0x3d40 [ 583.516246] ? dev_hard_start_xmit+0xe0/0xde0 [ 583.520786] ? ipip6_tunnel_uninit+0x800/0x800 [ 583.525401] dev_hard_start_xmit+0x6dc/0xde0 [ 583.529885] __dev_queue_xmit+0x2d9e/0x3e00 [ 583.534313] dev_queue_xmit+0x4b/0x60 [ 583.538188] ? __netdev_pick_tx+0x14d0/0x14d0 [ 583.542739] packet_sendmsg+0x797f/0x9180 [ 583.546922] ? kmsan_memcpy_metadata+0xb/0x10 [ 583.551447] ? __msan_memcpy+0x61/0x70 [ 583.555374] ? do_iter_readv_writev+0x822/0xac0 [ 583.560080] ? __se_sys_writev+0x9b/0xb0 [ 583.564187] ? do_syscall_64+0xcf/0x110 [ 583.568198] ? finish_task_switch+0x1dd/0x3f0 [ 583.572769] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 583.578175] ? aa_sk_perm+0x7ab/0x9e0 [ 583.582094] ? compat_packet_setsockopt+0x360/0x360 [ 583.587177] sock_write_iter+0x3f4/0x4f0 [ 583.591302] ? sock_read_iter+0x4e0/0x4e0 [ 583.595486] do_iter_readv_writev+0x822/0xac0 [ 583.600054] ? sock_read_iter+0x4e0/0x4e0 [ 583.604242] do_iter_write+0x302/0xd80 [ 583.608188] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 583.613670] ? import_iovec+0x41f/0x680 [ 583.617725] do_writev+0x3d0/0x870 [ 583.621335] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 583.626823] ? prepare_exit_to_usermode+0x182/0x4c0 [ 583.631898] __se_sys_writev+0x9b/0xb0 [ 583.635831] __x64_sys_writev+0x4a/0x70 [ 583.639843] do_syscall_64+0xcf/0x110 [ 583.643687] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 583.648913] RIP: 0033:0x457569 [ 583.652149] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 583.671078] RSP: 002b:00007fb88391ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 583.678841] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 583.686169] RDX: 0000000000000001 RSI: 00000000200004c0 RDI: 0000000000000003 [ 583.693466] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 583.700762] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb88391b6d4 [ 583.708060] R13: 00000000004c3807 R14: 00000000004d9f50 R15: 00000000ffffffff [ 583.715389] [ 583.717030] Uninit was created at: [ 583.720606] kmsan_internal_poison_shadow+0x92/0x150 [ 583.725748] kmsan_kmalloc+0xa1/0x100 [ 583.729576] kmsan_slab_alloc+0xe/0x10 [ 583.733517] __kmalloc_node_track_caller+0xf62/0x14e0 [ 583.738735] __alloc_skb+0x42b/0xeb0 [ 583.742480] alloc_skb_with_frags+0x1c9/0xa80 [ 583.746998] sock_alloc_send_pskb+0xeb3/0x14c0 [ 583.751614] packet_sendmsg+0x6719/0x9180 [ 583.755784] sock_write_iter+0x3f4/0x4f0 [ 583.759888] do_iter_readv_writev+0x822/0xac0 [ 583.764412] do_iter_write+0x302/0xd80 [ 583.768322] do_writev+0x3d0/0x870 [ 583.771891] __se_sys_writev+0x9b/0xb0 [ 583.775806] __x64_sys_writev+0x4a/0x70 [ 583.779806] do_syscall_64+0xcf/0x110 [ 583.783643] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 583.788850] ================================================================== [ 583.796219] Disabling lock debugging due to kernel taint [ 583.801688] Kernel panic - not syncing: panic_on_warn set ... [ 583.807606] CPU: 0 PID: 12516 Comm: syz-executor3 Tainted: G B 4.20.0-rc3+ #104 [ 583.816375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.825752] Call Trace: [ 583.828378] dump_stack+0x32d/0x480 [ 583.832059] panic+0x624/0xc08 [ 583.835365] kmsan_report+0x28a/0x290 [ 583.839217] __msan_warning+0x76/0xc0 [ 583.843062] sit_tunnel_xmit+0x1b7e/0x3d40 [ 583.847397] ? dev_hard_start_xmit+0xe0/0xde0 [ 583.851929] ? ipip6_tunnel_uninit+0x800/0x800 [ 583.856546] dev_hard_start_xmit+0x6dc/0xde0 [ 583.861033] __dev_queue_xmit+0x2d9e/0x3e00 [ 583.865468] dev_queue_xmit+0x4b/0x60 [ 583.869303] ? __netdev_pick_tx+0x14d0/0x14d0 [ 583.873846] packet_sendmsg+0x797f/0x9180 [ 583.878024] ? kmsan_memcpy_metadata+0xb/0x10 [ 583.882547] ? __msan_memcpy+0x61/0x70 [ 583.886462] ? do_iter_readv_writev+0x822/0xac0 [ 583.891175] ? __se_sys_writev+0x9b/0xb0 [ 583.895266] ? do_syscall_64+0xcf/0x110 [ 583.899276] ? finish_task_switch+0x1dd/0x3f0 [ 583.903836] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 583.909238] ? aa_sk_perm+0x7ab/0x9e0 [ 583.913169] ? compat_packet_setsockopt+0x360/0x360 [ 583.918215] sock_write_iter+0x3f4/0x4f0 [ 583.922331] ? sock_read_iter+0x4e0/0x4e0 [ 583.926509] do_iter_readv_writev+0x822/0xac0 [ 583.931064] ? sock_read_iter+0x4e0/0x4e0 [ 583.935256] do_iter_write+0x302/0xd80 [ 583.939183] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 583.944667] ? import_iovec+0x41f/0x680 [ 583.948709] do_writev+0x3d0/0x870 [ 583.952320] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 583.957804] ? prepare_exit_to_usermode+0x182/0x4c0 [ 583.962869] __se_sys_writev+0x9b/0xb0 [ 583.966801] __x64_sys_writev+0x4a/0x70 [ 583.970812] do_syscall_64+0xcf/0x110 [ 583.974651] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 583.979868] RIP: 0033:0x457569 [ 583.983086] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 584.002024] RSP: 002b:00007fb88391ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 584.010223] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 584.017512] RDX: 0000000000000001 RSI: 00000000200004c0 RDI: 0000000000000003 [ 584.024804] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 584.032096] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb88391b6d4 [ 584.039411] R13: 00000000004c3807 R14: 00000000004d9f50 R15: 00000000ffffffff [ 584.047820] Kernel Offset: disabled [ 584.051461] Rebooting in 86400 seconds..