00000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) 03:34:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x0) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x1}, 0x3) 03:34:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d2, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:14 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000000)) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) r2 = getegid() ioctl$UI_DEV_DESTROY(r1, 0x5502) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) getsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) fchown(r3, r5, r2) 03:34:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1f7, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:14 executing program 3: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x5, &(0x7f00000000c0)={{0x0}, 0x0, 0x4}, 0xffffffffffffff84) fstat(r0, &(0x7f0000000000)) 03:34:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x1}, 0x3) 03:34:14 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140)=0xd594, 0x4) getsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) 03:34:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x141, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:14 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() setpriority(0x1, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x28d, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:15 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = eventfd2(0x5, 0x800) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) r6 = getegid() ioctl$UI_DEV_DESTROY(r3, 0x5502) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0x11, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000003980)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000039c0)={0x0}, &(0x7f0000003a00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003a40)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003b40)=0xe8) r12 = getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003b80)={0x0, 0x0}, &(0x7f0000003bc0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000003c00)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000003c40)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000003d40)=0xe8) r16 = gettid() fstat(r1, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getpgrp(0x0) fstat(r5, &(0x7f0000003e00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r7, &(0x7f0000003fc0)=[{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000038c0)=[{&(0x7f0000000380)="5c8c439c7ce9c1787393ec1af0d93d76a5ccc4aec2f550baa3d7c99f458eb3f86dfb99381c7f2b353aba08f85bc1cf60349ee98fc4d6903fd6762b602a473dc9eda2df4853862d90eb2bcc6bf828802c5f472d6a2a733061b4357621ba178d5caadcb93f763e7e0a0aba3c7bbf284c44ff2cf46658a337fa6f0e20b20cff10eab86d81742567a7329ac4c4ceec0231382643e80fbeb853402a4c579a7475", 0x9e}, {&(0x7f0000000440)="fbe7b75f30e888d9e7febe46d7d8674ab16906f711b230cacb9954911058e568afd782c87de537499c5dac9956a63ff21fd1fe891cb263383ea65dc43a4f43845d9f644f568ba2d96dabef1bc0ef01a38b3c6b2fca74503e931722c808fe1fefb75df125b3dc37357eb81404375bedcaae9de605c6ab62f9346f334e5c966d3fe35c27543099dc87bb", 0x89}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="f11b87f2e568386627cf1d9e589000075786b008039c41a5b4d1a9e729dd7c7032fd7e934331df2b085193307acbc98ab4d769d05d95126de08a424abc9205e86ffb3352de0d348bb06d067b18b80756eb43f51b07f4703b821e815b8072470f74fbab5784daf0b31be7c20e21eb6a2117405220068ab7f7d143c4d39841e298c087d9c3b0f89c5492e979f8fd076882cc9d1def2b3cb4fbf2ed278afe024bdf870afab09fa9c9b7211cebec03e4954d514d2756bf49b11831703f1f019462ec45d7", 0xc2}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="85e4cea2f18d73a0c19108380cab3293fce61221f227a218fd6d37c52dc99db9b9775adc3740f499410f45f97f5101b4cd7f089bcf9e72f6fa6cce1f0ce0b18d3495d958d2cea5596b0b0ef8cedb362380ed2eb112b789bd5df21382d9d1de17d8443e0427966535deb01a18af4d5399c0bbea3884c37bd93af4a5f33f3c46f3aeb33613f0825f62f5e1e8fb0f1110722f880bbac11e616c7f355f8395", 0x9d}, {&(0x7f0000002740)="fd4b6d08e00ada1eb25ae0c9907b41de2a62dae7fcb0d111be5b09dfd764322bd6a139ab25d072a1f204c9ad67e00af819ff970956cab93d583dbac89d266ed144fb5f5151849f0b4ce8684a9351a19e402efecaf5c65f17fb721826fa7a5f37eda7706ad320f4b7ab1b517c3e6c48c2308e7644c730ca24bcaaeaa19cf4fa", 0x7f}, {&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000037c0)="e4f6047c53a48ef4e01b176225a49e448a2826b88b7a4dad3a769541d9a12271692eae9569c09f9ac0f44e1b833bb228ecf7ffcb5c99112d1ae8b6d3c9cc6db1f9d1b725cabf7ba5da11998d0c0844c6a1a37a9cd0840cfc0c309cfc12ce54b4677a2e7a53fda90a2c8a8322fa1dfcc7850d2b3d47e0a22bec78762171055365fe20e7ed979c92b640d390333de954542d062c295b49fc82e971f562559b39b878aaf5b1ccbd856223cf4399ca2faf73b0cd82a0438e238ff372fb57c2a20b8b6bf15cb3c1f9a2970751dfae441255e8", 0xd0}], 0x9, &(0x7f0000003e80)=[@cred={0x20, 0x1, 0x2, r8, r9, r6}, @cred={0x20, 0x1, 0x2, r10, r11, r6}, @cred={0x20, 0x1, 0x2, r12, r13, r6}, @rights={0x20, 0x1, 0x1, [r4, r7, r7]}, @cred={0x20, 0x1, 0x2, r14, r15, r6}, @cred={0x20, 0x1, 0x2, r16, r17, r6}, @cred={0x20, 0x1, 0x2, r18, r19, r6}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x28, 0x1, 0x1, [r1, r7, r7, r4, r4, r2]}, @rights={0x20, 0x1, 0x1, [r0, r7, r0]}], 0x140, 0x4}], 0x1, 0x20004811) r20 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_dccp_buf(r7, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) getsockopt$inet6_tcp_int(r7, 0x6, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r20, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r20, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) 03:34:15 executing program 1 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:15 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execveat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000080)='cgroupwlan1md5sum[..$\x00', &(0x7f0000000140)=',\x00', &(0x7f0000000180)='}cgroupem0\x00', &(0x7f00000001c0)='+lomime_typecpuset,}vboxnet0\\}selinux+reth0&}nodevprocnodev&--\x00', &(0x7f0000000200)='eth0(.@\x00', &(0x7f0000000240)='eth1.h@system/\x00'], &(0x7f0000000480)=[&(0x7f00000002c0)='&\x00', &(0x7f0000000300)='proc+mime_type\x00', &(0x7f0000000340)='keyringlobdev\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='-@eth0,eth1vmnet0(\x00', &(0x7f0000000400)='[/,vmnet1nodevsecurity\x00', &(0x7f0000000440)='\x00'], 0x1000) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000004c0)=[0x40, 0x4e02d3bd]) 03:34:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x10001, 0x0, 0x8, 0x2000, 0x0, 0x19f4, 0x16022, 0x1, 0x8fd, 0x2, 0x4, 0x8, 0x7, 0x100000001, 0x9cc4, 0xa43, 0x9, 0x800, 0xffffffff, 0x11, 0xec0d, 0x3ff, 0x3, 0xff, 0x22, 0x6, 0x8, 0x2, 0xc3, 0x101, 0x0, 0xa800000000000000, 0x8, 0xbb90, 0x6, 0x80000000, 0x0, 0x7, 0x2, @perf_config_ext={0x3, 0x81}, 0x2c399, 0x4, 0x4, 0x5, 0x0, 0x90}, r3, 0xa, 0xffffffffffffff9c, 0x2) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$getown(r2, 0x9) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080)=0x4, 0x4) 03:34:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d3, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:15 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000580)={0x3, 0x1000, "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"}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x5, 0x7, 0x3ff}) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) getsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) 03:34:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:15 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000080)={0x6, 0x0, 0x9}) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0x80000001, 0x6}) dup3(r4, r2, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0023000013"], 0x6) 03:34:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1e3, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:15 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) getsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000340)={r6, 0xa8, 0xd7, "ae748612a4db42483d135013ca677c283766bbd9c607e52d3ac11bc5fe524477e522ac6ebfab6cdd6602d4ddb0b2869e8f44f5bca1cd08ee70cfa7d322dc7982b81f79fcbc58d8c6a26640b8cecfbc1098a19e9fe337a28a60e697a569a05c0c47e32fad02db81ec8045e51edeff7d9c2fc0dce26baa7a5165485e0174121e3f4bd652035731d7f6d75c916f641043dd78b945c0669175643a9ea5455d0d6b5cce5ed46c569b343cf90fc22039bf2a730a4450c049e44a3291b9be7499c650ffd990f6bedaa9fb2b65ec517c2db7d55b656530ed67df64"}, 0xdf) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) 03:34:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/16) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x80000000}) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x278, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:15 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)={0x3a, 0x38, 0x7}) 03:34:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x10001, 0x0, 0x8, 0x2000, 0x0, 0x19f4, 0x16022, 0x1, 0x8fd, 0x2, 0x4, 0x8, 0x7, 0x100000001, 0x9cc4, 0xa43, 0x9, 0x800, 0xffffffff, 0x11, 0xec0d, 0x3ff, 0x3, 0xff, 0x22, 0x6, 0x8, 0x2, 0xc3, 0x101, 0x0, 0xa800000000000000, 0x8, 0xbb90, 0x6, 0x80000000, 0x0, 0x7, 0x2, @perf_config_ext={0x3, 0x81}, 0x2c399, 0x4, 0x4, 0x5, 0x0, 0x90}, r3, 0xa, 0xffffffffffffff9c, 0x2) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$getown(r2, 0x9) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080)=0x4, 0x4) 03:34:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000300)=0xc) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000400)='net/ip6_mr_cache\x00') fcntl$notify(r1, 0x402, 0xffffffffffffdffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) getsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) 03:34:16 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$getown(r0, 0x9) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) 03:34:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(0xffffffffffffffff, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xd3, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:16 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) ioctl$KVM_NMI(r3, 0xae9a) 03:34:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x81000000000002, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_dccp_buf(r2, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0xfffffffffffffffc, 0x0) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x400000000038) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000480)={r5, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000100)) getpeername$unix(r4, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000200)={0x5, 0x9, 0x9, 0x9}, 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) 03:34:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1a9, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:16 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:16 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ftruncate(r0, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 03:34:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:16 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x6) [ 636.929069] IPVS: ftp: loaded support on port[0] = 21 [ 637.179103] IPVS: ftp: loaded support on port[0] = 21 03:34:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = eventfd2(0x5, 0x800) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) r6 = getegid() ioctl$UI_DEV_DESTROY(r3, 0x5502) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0x11, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000003980)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000039c0)={0x0}, &(0x7f0000003a00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003a40)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003b40)=0xe8) r12 = getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003b80)={0x0, 0x0}, &(0x7f0000003bc0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000003c00)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000003c40)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000003d40)=0xe8) r16 = gettid() fstat(r1, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getpgrp(0x0) fstat(r5, &(0x7f0000003e00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r7, &(0x7f0000003fc0)=[{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000038c0)=[{&(0x7f0000000380)="5c8c439c7ce9c1787393ec1af0d93d76a5ccc4aec2f550baa3d7c99f458eb3f86dfb99381c7f2b353aba08f85bc1cf60349ee98fc4d6903fd6762b602a473dc9eda2df4853862d90eb2bcc6bf828802c5f472d6a2a733061b4357621ba178d5caadcb93f763e7e0a0aba3c7bbf284c44ff2cf46658a337fa6f0e20b20cff10eab86d81742567a7329ac4c4ceec0231382643e80fbeb853402a4c579a7475", 0x9e}, {&(0x7f0000000440)="fbe7b75f30e888d9e7febe46d7d8674ab16906f711b230cacb9954911058e568afd782c87de537499c5dac9956a63ff21fd1fe891cb263383ea65dc43a4f43845d9f644f568ba2d96dabef1bc0ef01a38b3c6b2fca74503e931722c808fe1fefb75df125b3dc37357eb81404375bedcaae9de605c6ab62f9346f334e5c966d3fe35c27543099dc87bb", 0x89}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="f11b87f2e568386627cf1d9e589000075786b008039c41a5b4d1a9e729dd7c7032fd7e934331df2b085193307acbc98ab4d769d05d95126de08a424abc9205e86ffb3352de0d348bb06d067b18b80756eb43f51b07f4703b821e815b8072470f74fbab5784daf0b31be7c20e21eb6a2117405220068ab7f7d143c4d39841e298c087d9c3b0f89c5492e979f8fd076882cc9d1def2b3cb4fbf2ed278afe024bdf870afab09fa9c9b7211cebec03e4954d514d2756bf49b11831703f1f019462ec45d7", 0xc2}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="85e4cea2f18d73a0c19108380cab3293fce61221f227a218fd6d37c52dc99db9b9775adc3740f499410f45f97f5101b4cd7f089bcf9e72f6fa6cce1f0ce0b18d3495d958d2cea5596b0b0ef8cedb362380ed2eb112b789bd5df21382d9d1de17d8443e0427966535deb01a18af4d5399c0bbea3884c37bd93af4a5f33f3c46f3aeb33613f0825f62f5e1e8fb0f1110722f880bbac11e616c7f355f8395", 0x9d}, {&(0x7f0000002740)="fd4b6d08e00ada1eb25ae0c9907b41de2a62dae7fcb0d111be5b09dfd764322bd6a139ab25d072a1f204c9ad67e00af819ff970956cab93d583dbac89d266ed144fb5f5151849f0b4ce8684a9351a19e402efecaf5c65f17fb721826fa7a5f37eda7706ad320f4b7ab1b517c3e6c48c2308e7644c730ca24bcaaeaa19cf4fa", 0x7f}, {&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000037c0)="e4f6047c53a48ef4e01b176225a49e448a2826b88b7a4dad3a769541d9a12271692eae9569c09f9ac0f44e1b833bb228ecf7ffcb5c99112d1ae8b6d3c9cc6db1f9d1b725cabf7ba5da11998d0c0844c6a1a37a9cd0840cfc0c309cfc12ce54b4677a2e7a53fda90a2c8a8322fa1dfcc7850d2b3d47e0a22bec78762171055365fe20e7ed979c92b640d390333de954542d062c295b49fc82e971f562559b39b878aaf5b1ccbd856223cf4399ca2faf73b0cd82a0438e238ff372fb57c2a20b8b6bf15cb3c1f9a2970751dfae441255e8", 0xd0}], 0x9, &(0x7f0000003e80)=[@cred={0x20, 0x1, 0x2, r8, r9, r6}, @cred={0x20, 0x1, 0x2, r10, r11, r6}, @cred={0x20, 0x1, 0x2, r12, r13, r6}, @rights={0x20, 0x1, 0x1, [r4, r7, r7]}, @cred={0x20, 0x1, 0x2, r14, r15, r6}, @cred={0x20, 0x1, 0x2, r16, r17, r6}, @cred={0x20, 0x1, 0x2, r18, r19, r6}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x28, 0x1, 0x1, [r1, r7, r7, r4, r4, r2]}, @rights={0x20, 0x1, 0x1, [r0, r7, r0]}], 0x140, 0x4}], 0x1, 0x20004811) r20 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_dccp_buf(r7, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) getsockopt$inet6_tcp_int(r7, 0x6, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r20, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r20, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) 03:34:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x305, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:17 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x800, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0001001100ab040000004cfd7426dfd9eff18b3d0000000000fe8000000000000000000002f12b6113ec86fa39"], 0x3c}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x6666}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r5, 0x1d8}, &(0x7f00000002c0)=0x8) close(r2) fcntl$notify(r3, 0x402, 0x21) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$KDENABIO(r4, 0x4b36) setsockopt$sock_void(r4, 0x1, 0x1b, 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) 03:34:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:17 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x8000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = dup(r0) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r4 = dup2(r2, r3) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="4c7c732fa900"], 0x6) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) 03:34:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000580)={0x3, 0x1000, "0a4c692e48a9d26dd8b64faeaf4c4de5024d1a8e5061d8fef61dc76bc61bee3d36ea343f9f2518998c2e5e756d32ea3141bfd876a0dc3a61fdab1eee29131fb777997772d8c6216e064ce4616a02b6470c65d815100bb0359f7d4b23959df57f94668d774f08201a1c10936deded722cd07547fb515d0eb3c7c8750c5efc70dbab491af9f37b2e3df134bb77ba9bac441b3f36cffa0b0a230ad327148c97a87d7b0c2d29d4820fe62dde6b41ca698d29bebc16a111ba1c2509d9fca2ca3a513d69d7a3ec2734560c74375374d9bf32eca540c66bad390f8183c84c163f1734edb0daeed44fd55653026abe309fc318d6735bdbdefb259fb028f9be875ed0789889769cca93521a82024e755c1baa0e3f74b6344c485fd4f68d984be97f5840f5db8cbe397ce7713fc9bab8cec6d401ca6aeb48a681c9f6c2d0baf73a183b05bf7a932f318ce217993550b5d8653bcf4dccf49422ea3d29857d3417dfbbfb2c3f10bece690918fe51a866b47231b8bc7e8e30676d04c06f96ed1730171da999ef2aa5f4b2cc85ac2569f453ed6a2126efcfe170b92e6982afc5b88e90131af13e5364e190865ef262a56ded1f30fa9280fee91670a94b2383aa16c05da7c69d075deab9be484a526a46188feee61c61795e45cd579558fa4e810c4ec335a56350b16fe66b77b15cf511fbc22c7dea010cddf15a1bb730d60c63fa38a5d5568c72977832dc827639c7e00c3f96b6ccf6b67146ef5d71d244b192e903a49b9554f7433c58e3efd787e980aa35cb171b286c9e9d85aae16fb414d9a37ce5197f8991a62876bcd7c2fa66b4dc926bd7545ae55cbea9e67edb4154f51c7ce6deb285da9a3523ddccbdab013ccce3c72c08e12f8d2a4c1ecae216f56e6fd27a8d20f6f268c27007921d59fbc44b8c9e4908dadbaf021b958e07e7aad088e37c0189d89d884653487f4fd888fba919f993c962fda32c7af29c369392dff19083bc267927e78b606578c96540933e83ae4a19f36d7ca4e60a1b56fd1a33bc24edeb57f80dc2783ec1d2c395eb833d84095fe1e97e8fe83ee17781d466c839104fc425677d180b1b2e9dc61704eacf3c020e637f4a2fad1943979f9b42a0ddae0ad0070a608d14331692c7deb9e8e65edc63ce82fa3809a7061cfe590ab1ccc075e24b08d9478c72d57f38c3b67f97d41ca83156fcec810771e2767222607364f03b4fede35cf9883d39985d43a26a789891edf1fa90cf816c3da1b3389987b6621f6cfdbdbb4c64c9053c21e0af273e984e8fea60deb069f1d089df2ab6bc86a5da4fc7556fde34a777a6a11cfb866048b7d0d7a5921d693e86a8d455bd1389d4f4bf0972bb7296840a9a873bf89463c23b79a407574ff96525e7605357c356a157e4091e137156b390c87c660f86aa8e0f1146c8ee32326c2b55725aa311cd972450203de27178c43f6ae479d4b658404956a666662f7bc479c149c11aaa2ce3c9ab6add35e86b628dea09e25a2fcb9426328168a55b6cc86e8c1660c637aa9382c61e34691f751eb779f36a0674f93e5fe458e6caa2a82906564426b1b73ca97235a4ed751e5e8ae71b3d532f9f091abd32065e2a4b56f90f7d4af02da60f142ee6e53436e9b27144c48a34e2cf52cd7d48d99c5a41f64538ba50fa832c0c5718d8209189556d40b4cbf0940648275df93434231319c4b383b9fa9739776d3ffb3dab72dab6fb36fc32aa1022a0dab5dcd6ef969d08916166218ff6abca0ef1e2326c0ccac7568c827fe3249ee461a0a932c0b8212f06e5bb77724ceff202ab18e8afce0f427bb1bc03de6e04bc0a6161864ec46a5c6314fad2fcc36b65391566c37e8ef2c694f48edf01ddff9e5877fcbc19e7811bf387b98b043c9e7f1db7eb1f3f44e1e41c3f8c0477999d4a4009756b44ad1ca800eca08ce0bca316c3bd63c76171f1e6d046f01d5a2ef6edba4b0cf27fd39a8f62f629835ede30dda9da22c89293735d62e8c1ee3732d68b8372e2b0e11d3edeefcf6f9dcf3c01a344351886212128cc17767dfc71cf925748b5896ed50c1390c74fb726ee51076a3962ade618911c9c56fd4ce0fd9c02b20ffe2ded373b415c2238d7b06a4398d803fa22da93aae301d1979d88013f1dea635d80cd924bbd33b9271662aa99e024893cef7187309756d67e8b5c946dd34f3bba7cf08d41ec7981025a91589c818d91ff216bf8093600e06eaf820ef558ce27758e0bcad5ddeb2cbadcee3258a05540b05c06da2d58d8ce835035f213c2480e2cc932e72e7613514794fe5f1bab6ae2645a95a9271e946c3f568506b472fc570d140a2ec8a06daa4a0739df75d922d083f676cfb5bc06f1f0e03365b90dfc72d00ca33038eee026d174d74efd69801f053900e54b3cb3fda7486307d5b0fbe1a419716cecc3d1f61dcdc2222387cf00bbea2e5c4a2b711aaf6bf57a1df01184f695b34542dd7396667b96d02a4311c73de512226e25f3cd66fc61e44d13eba58142fc76eeecd9460a51ee83856b29427c35a05e1ba02b746df307f7b0e20781837024959b495b095a3785f4cde5408f36f7276268f7e7af7d3404a27a3c5c436ed610029511c86147903f78babf66c009a7fa17949d3478af3abf13d03c02f6eae21cbffc5c5ebd89fbc282e105c5f426157801f771f2c50d4a736c63d8b5cc44eba859138482a9671253487119ab11bed09398208f346238290817df133299cd3f105d51d0af8eaa7be46f04382bb45df04ce7121d0b1fb2d5ec71eb48aa8994717dae01f33ca09e34291fabec74b9456c7be25ed29417e63a27f11810411a0dae6901f6da8e674432c9d3aafa9aeba6be2847b8a0405c5754b3c8a7b5c683a9eec62f604d15c23d04cc9de6f05820be07641d9fbb0350c406c3be16ddb4decbeb0bad71ac677b2b94e158ff1a1b6a2f6a89b5b237a059553a3422f680f43fbc232f63a3c41920872d9f483a534056664969bbe596e35fffd0917e96a423c440d73946d5c8575c8f11e459f3f5c63ee55b6a4c565232dc49e68f30553140807017a2b9ed70f2f5209fa30feef169b5edafe3b1901364f159ea2048a1404020a0c99b69760cbbef3e275c61b73554e3f6d41a3db6299f33dee06df8324c46577d90d87a5e266f52b4b135071c562a0fe3291aa5cd96607cf6233bdd91a74381ce4f9a4382cc7dde1e201a9cca3be1c411847d1ebefdcb7e48779782e1a66c6bf84aef613598c611d12fa3b13227d4cbbcaad3116c144bbc0ba00ca14ee1d2fc392f7450e171b1201d8629e645e5de6fc8f94756d9e3c716e6210efe49109f1200e3afcb9325ce06d5eb0b5e6607473224cf459d889792801ce912ed5b25f8c19962bf58a7bfddedb1ee5417eabfe69ffae13555e6013dc44f9609943bfb7749af09f10696b25c8c14cfda5d1595c07778987a0ab1d5206f2925411e4c4a34d78bfdb179c35875ac819963da0807004ac89be13006aa846a29fe3a2d9eba2b3ec51393169915e7292ea1624ffef8416d6cf591cfec50eb7d9d271e98dfd2226efa8b832d295040c88e4a6cadf73db9015261e8bbd2b72eb5082737f9b0fdd5af0421e2cfef6e8b76fa2de79bba0c5aca5b4431017e41b879e7bda08ef9dcb0683d3a59d504a9b4e9f134c0b78dc39a1769b411d2237588975b457741f787ffeb1d32fb3e30684b0b49aff5b8f9e4fc46d1282a686cd382265b89b4b2142c8bf120eaffa6eb9d59cf84e987f8ddb346b7c9fd805f14aa0fa1f374ac6af49e9eb28b058ea7014e7c685930ee08af5766a6b438bfa33e360cb1c748f2d1dd0ad57d9aa7fb1ecfcbf5a89dc96d7b718ca19a20f5b89610a6b7757c1318f97f2bcc412102e1b7f85d06137c0d582e2264f9109a305fe969ccf1300fbed2b7803e78b1850faf7f40de450c1c40360c8949870f1ede3d14418e419ab2af920ded385d59caedca5ec78ea66ddc6488ef2e04e0cb831f5e98f98ea1695668251ae80164d85a34bf8f27ee936c2b1cc5bde524ec949257e0266b6425aa0d2c12515fd045686704f8949fa053a7b775e2427dd94c106f9b51b93bfce79483e032d65f654ff490c189600032e45355fe3ae6dae9f8489bf4fb6bba365a6570908ad6d9b0b07fe73d4e61d0c5cb2d281c5bf24fd20e66acd25b688bc864628a672f38194f6a6689630452c90c3de19dd3a758d9253cf94ce04583b5614b1291afb6c9a1694e3afde04d6055ed946863d12a02b866cbc6225757c7b8352256aa85a1942999aea91a8b36f69bc55906ffea1be74d40b6f049ff196054604e6f315d5e8257be21120dcf58006cb73ac23315899a15ee8326f4ab1ed0094bf8cf6c179126a95943a6de1636f8ade0b8d00ab8b72312296ed1cdec03ace0136b309449b5a58f0893e72016850977ac2cb4f57ad9098e18d297c94fbfca4bcd565bceee6f934052885132516b4027c772e1c16a7cede3ba30ab39c1c308a1b9accc11f68d34c28b523583f5c900146e1f4b993048189973c71a34f81072d6595d2673a05e527a4fbe2b99a7118bd0d6d4ad127f20281c15953c8fb4cb70254b32986b5186bc8465165ce34b8630200f30d0fb19a7947ce72117387d40610a658f88dd103b1fa0561857cbb1ff5915349e7b86988e51eb903f62e1d92e742ca777214ff1bbf9f222be5098451de82b4a09eb399ed9cf0ff8594207c66668a7242db7d54b0e09c6e12fa428d562172e105f75dcc445b38ba36addd73e009fc49f11c78fdc7037628bdbf3e07d6b448a26208771cb553fee1618b1c55d2ac797b846df638788c742ec719c8594ad8659f13b33c057dd9d98211d0c7091ea64cfc930c94ae78465ee48938be0f951ebf63525d7e9d6b37258af1fe48d631c35653a192d78ab82a7e9dedc2e1f2c8daf122a00159c55e2db2bc6602ec7ea614c87b76a578e4456808d6c0a25fd1815cca30a9e8797a53760a57dadb250dfb741667b74a06086ef80442d67085587de1127d693b7a438038bf2afbdc42926198a227a9729e3b5d1a7a056f6c9c6e62bf780698915f4f749941e2e1b0b31ddc8d24a775c9b9aef687a395d3356235526bc553b8d9188004dc77092a851fc809d1b4d516609fa7e586e4c3a4c84690d349b651ea510b2aac4be78187b25f3faddbfa5d89651e5d04dacfe0f2925811d5e977ed27a7af4ed229eb5c5126648a365b7d251c0a74a517e87f7dbc7fc23a6899744879a3b82010a978f5d1a6077e3a532fe6265ba209e7b427bec9640fa126d93e192ef0ea852b511c0bb75a67edef7d87d6985cf030be8232db4189280322a8813fa992cc10b313a3bbe1843e7c021b68550d6af7e24d9faebf7b331a81adfccaf86c60ed1a99e88f40c489b0165f9b46a84fd0657038b7ddbb0da566c3ab2ea61f628aaa803ddeebc3692867e91565142b202f4667bb3cef9358bff57b80ee9e27a4758b44184e5625b756bd463b73122e4c36aa1c41fee1e88e97303fcd9b34feccceca288d044ff8c9c2e5d97826043dc3ff5026ea3b7e03769146a10e30909aec3cff0be9f5da4575131ece88506bbac8a50c503f7e980e56a3b3cabba93c731c79d6c8f050a2a61b99e3a23464e37554f2918f2396d226a51fadee22830581fead78576de6959939d5b9d25d9054b287152963019f7fd3258fb3a2b6550c9b89c4526e1a981444bc088246a96fa5244c3e31346702082ce49f83d39ab18ebab27c086319732a90bdc4095c44f4407c8b43fb953508767d13b67c88e140cdf6b9a995c3adfb6443bdea241cd873aa2"}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x5, 0x7, 0x3ff}) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) getsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) 03:34:17 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x80000, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf0557b349e1e76ecd90f15a3", 0x52}], 0x1}, 0x0) fanotify_init(0x4, 0x1) 03:34:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xea, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:17 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSBRKP(r1, 0x5425, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) 03:34:17 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x6000, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c29d8290c89f65d2fac51e4"], 0x38}}, 0x0) 03:34:17 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003700)=0x0) stat(&(0x7f0000003740)='./file0\x00', &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003800)='./file0\x00', &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000038c0)=0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000003dc0)='./file0\x00', &(0x7f0000003e00)='trusted.overlay.nlink\x00', &(0x7f0000003e40)={'L-', 0x1}, 0x28, 0x0) fstat(r1, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003980)='./file0\x00', &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003a40)={0x0}, &(0x7f0000003a80)=0xc) write$binfmt_script(r1, &(0x7f00000040c0)={'#! ', './file0', [{}, {0x20, '9p\x00'}, {0x20, 'rootcontext'}, {0x20, '%nodev'}, {0x20, '!*:keyring\'eth1/@'}, {0x20, 'uid<'}], 0xa, "ea7ace9329cab21618374fb6b3c8c5abe610c65b4f86f838c6b5c51d2d2ea4bcb9f36e9d151f1e17f2d0953ba9f1873e223ca9db03213f28336159a94e35d327b84803c7691409af2aa4155e1902a08f260fc93173bb6ff4caf84bfa43a1a3a8127ec6cdc798069f14e6aeea39ab85c79033fdd8fd5a1a3890"}, 0xb3) lstat(&(0x7f0000003c00)='./file0\x00', &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000003d80)={&(0x7f0000001200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003640)=[{&(0x7f0000000140)="d8e64bf07d5a2f73175e3111905341e0f7c1b7ef88efa732a697f63eea9f629d7de09011b391c421", 0x28}, {&(0x7f0000001280)="d52a18da07343a9c4129d8bf6c953df61d9a396c2590a7eff4af73341249483602655d520bf9bf36da64b5f859b637f05ba9beb14e2f1206dff49cef573879c5cc4a191a73eaca03915621a8278d9f97e3ac07562d78a5f22bd8908721853d786490d60642bfaeba0b1e14f77e549441679d60957d2ac0", 0x77}, {&(0x7f0000001300)="b3d5b63026c7e31b9a6e05f398b84d8832f65ecda9052d1638295e58e7ff227343e4c8a4ae0f41258d9a5b9607754079c44f465cd8897201c50b57e3617c9b9b98728590d2481d369e31844ac799fd404b0fee0708336f2961e3e610e80b0b51008e414900b9c1e0cbd9376e71409f52b584c820c3b11ac58e44cf", 0x7b}, {&(0x7f0000001380)="6b03fbdf0323db861a19c69634ae740981c090af248f4412e61a6f790768be216b4a318c381de18eec47fe4e03b4f71dd44c9b7df85a97e8fd63f038b1bc806d0c9b641162e456253ef62d8bd9fb85df61dba4c23db2b67f71da3c2487bc207b1cebc5", 0x63}, {&(0x7f0000001400)="f863fbc0525fae0e03188425a77cd895726e2c647d879a92121792d8a428e51d163b823788d1c3a26b3df679692bcd5c388b5b87e2d90df0f4c545652df0a1067bfe93e5e738c5278f8eb02fd500c92db124404f61f662af53048b987360a0b88b1f35c971aa97", 0x67}, {&(0x7f0000001480)="d2319e462931ae", 0x7}, {&(0x7f00000014c0)="25670713f857bcb5f73f6614209e474e0e9c4fd7fa0bba13947a07f1e6d99ec4d39c95212bfa17acd1da4e4fe0d69a3866ea7a462b9ed3c8ce97bbff2c871a53079984401a42ddfc0f74edace7272672a8d81493fb581086bd0eaca672635faac32727e9ffe79b2f7b0e95568ba97951a4d130727470f6fc4397b8f9da950fde59ca09b98b9693f29fc650b6298ca989b44358c15862a4f5ab327afd5d16fe342d78ef55fdf8c7f85ab9c521cb74d48ab6898159c9ed7b47d1fdde1c0d71e540e9d601d5a84b319268c064472204d675a256c4d8f4851b660e557d409d5eab9a3b14b16a19ba6641b7f68606a515b41755a4b5116a5f239f8ff2b434f9f2bd955eefd45847f382850754774ff8917f14832a5b9fcb45dfefac550c10194eb580786cf536d71c7efdf85d1eb60028ff2b5e2f329c976b73dcfb183626d853d86044becedcc3c6396b3b53288e4749bdb9858ce44bda1882280bfe7bf6df565087558ee9fc9e06a91114ff57ac6034432a83fb95992a9f3a50b4432f5808a66f07957427ddd5df73f1db47ba937ff4aed6748d797dc20d5723a2c35695c810a61803bcac17e3c4acd681e34f5b8b495dfc83312ce673d244637652135d09c9d8c5c3674501c6d689e05933e135414c6812ccc3d286b50926d655a6721ac693df12992912e5541071e14bcdbc75a4981ffefaea22b4839ee00dbd908cf875d27a329fef37c828fc38c7c8750fcb6f7b2a4567219140953d6cecb1d4b1b0db541962ed911b506411ab0ddf4d5c870fac349cb83d9484c5874c54fec18ad0da41776121c0de86a12204e73c9bd0c2460e1c490adc453ae495f8d8b26585d6f3c15de3218c9fdca296ce796872129c9427a45e24a566e308581a3e8b1cf03d86fef817c7191cc093414b0b2b03930f2fa3dfd6f110ba527ca8a842899746e61b9a48b66ff8cd94bfa009679890703dbcef824ff1174fa76ff44b6ae52d8ac2bfebf42124aa1b2cce0e01c0710ba99f07821a7d96f3dab971bcd2cd77122cbccb512ac1ddd57c5d1d48fcc59da55d9ca76f1d9356f2eb6b47f8051c13c6cb198ba3cd4c76e93f1fac4b963bc783b1576d4a5d30bb204900b5a34409c5a7911d3d54bc141c69f73a8bc7cfd5ad151cd4b5b2c9bbb9b1690fd68078ba635c8ef9e5ba476fb06aa8ae3f2cc9044b85c830e58f58cc05d6d148e6c4c294d9f0cfcab404a47b39df348d2d671bff2d2ab57d6873d5e10d7c2b6b2282857acf74822cea49a71dcb19dc3d008756129ba9d3f16585295647fab5b42c071d472461296b6307032395c0ed7d19b614e496b1258d30d953cd435343a8ac42c91565138650930c77d8ddda14edae18055f693cd9ebf60316771cb94345cc085fb504a164b246778ab0f1bdd0b099e5aead1431a6acb179289f4f56533f6b746c9f89f33a25ac4e88204f0209ce30f3cf860063215763e9a0507da2d0b3f2f1ae0d8ddae0ba20450f209801210fd63f839e3ca7ddd369a56789d7eef0ac43b29e257b2030e26894c463e5cb96be204761c3871fd2329205b9415ad31e2b4c1f398694d77d3d0360c2f8bb3c9ef9451e8c8a09e9bc3f46df4a0b9dca1fcaca9953ccd4dfdb90d181d6c37229cc907ccd9064c72bfc91d81fe6605a609da1c54ddc54d42579ad32dce64a17258157d630ee59e2f524707a80510effdbfad113118ec7491b88194f8ebc755ae230e63e7abc318778af1a78386b9b7d43be1d46c857907c597a5fe9ef1add903979d68617148ab897b09355254e7cc0ac104c59422737445a18c246f93097971dea13df75dc042ffa30f6152e9d79389fa978c27b5db4b38b26e142570ac4fa99cf9ec2f3b11f18367ae83d3ac3a61373ba93cca90cfab16963a8259367445f534c0df440783bcad8bcd75185281a55d037deb72563758953395ed65f522f2a99f3cb76e35b0009462eea8860907d18043d549c8a2751329b06f99402f366759404ab919a6e01e2f0b491429b3d8f75dc39a210f487f3c15625e24c1f8f97ca030edccd8e5127d99c565f3d8ba9eb20e86e671c99c5c84ab2bfd8751efb8aed346827382e10bcf2fe99f08c246fcaf1864e5369c4f58ba50aa59a641f5637b55a81bfa49cdaf2394f4be0e4124662d846eda6dda45f39ece203149a5949e33cad2a29026e26bee96ae7489b9ac773ebdbc59655a98a4217b54bc4028c077b544c8c5791c7dbc7f18d761de459cf267d3ede9ba721a9b5c07ce9c05fc7eab464e32354797b57202b581514224d33b69ab292b78260df022f04fe6825d9a6781d5e9f67d286ac63d9abaa9d4776afcfd2fb4de5bd24f0e8dbea014f309780297e3a1414931f2964f90f6f709ffb8ccb556541485d30bfea2112d21c2507fe225a0c9a59ea72b70f139389b7e70560e96ae92e5bfc0715e6fe57da59bf00846428bfe1b486a823ceb106f205b8bf2a99550cfe32c18cfbe59ccd8f6a7162e8e1f3be16ca20f929bdb7a29b7db94b80b09753fc460d80f1ae18b2fd7ebdcb5d5d88599dc4d6ccfe422e10537d94ec6749be367f3d3a913570d9728336d6571022561cc2031111db12bac7d0c3fd6e2885bf126ad220e85757206bed5f0cff37605ff71464b3bcac624d71103fe6ad43ab6074307d96a1b39c7a441a5c0e53e5cad385c5722d5e640efc60fb1397c253de17c6d761e22f3a60eeff8cecf4513aa968a29a0fd96e44091f56d23e8af33e949c39cee1bd9f1adbcd5cb895040640eb1ea2723689d56c8ac2dee924a24e2254f392ea517f4de741624cf25f1639358b835eb5a53f57081f2c2d4262b9507e9c6965137e3fadfa566ab8ff8608ab269f2d59b790cd308dddd5505ed206aef15dbd2d6127bea8edeb13dd84e89d48e24bb4a630cad45fa8cb4b6e123b0966b77e45f6c0b95d9b9448f5ede9c89c8f76557d265eb76c4b4e286f7262105b452101a8a46f2bc8079d811c606135e353a5dddf40d20f6ffbda91a76c4cd27252610fa74c9df20912f599455085ab98309080598a9e32ebbd5f9c07628cb5f7d6c6d1a6981c1b1cb7a07cc44725fea09e3ea72ba41e6828bef72bed641c7146c478b7e7473d4231832405860817310675a8a278c08e485c14bf4533e371dae337bcdb9eb15af59668d79c8ec1470ffe48c73fb292f9bcd82cb1c0ed0de939d5c5090887d04472ca3040e4092d7c73fa3a79fcd77d7aa69e6811f366d9289f8294767b046ea215c08d1aaeefa86d84d905d14c6957864c9976b8007e9c946bedfd314d35e2012dd1ea45a62225c8d13b8dcbdf3d27ab4662806a464fe7f3a188c628cb617b5920446730eaf5feddd472432715c0be6f9025f1c45523b8dd1b8063043c30db86df9060aaf344a4ea099dcfb0e968451074bf075524a999ce1a9700794eb7d9c8d9c4212e390e8a99630c07f81dee689c2d2df7c95b43950b226cc823fdba95773e5180161797dbc428707d24d7affcacf1fedde572779647fede49200817a83d24e90fb13a894d40802dc902906063248753fb77d4fc8ad5dfd15127df068af3dcec128ca0c079fade8b0f6f72aa21df1de10f39603bdb6c076638ce1636a55e3745b843df4f1e6f2da5c280951d77a42bea2d17dd8dd9cd0fd3fc59c5df53a9069981b81b4d71fcaba42389b4abea884085da0972d465888122b92a344551a6eaf45cd7d4ff4f6efb4dae665625190c2750d144063a54d0e48364a1e44222e62d3912dcd832a7a07a6363afb8e261a55b3e382bf56156e0f470544df5e029ff6d1053504a1293616baa0d55f7751690342412499dab719af5a82e09a0c25e946435cb78e5bba4caee7612a5033d8ca4e6392c11bd84e3ad367bd28ccc244cefb504f4762bc2fd41e02e6fca7a93b5db29e249acb89c16033856f49ba8297c7f403ef4773b1b2188757d0ff8528324f31c9ae33e7a05dceb40a203c756b9e76311a00515bf68520d727c0eda47d6c4eebb4c05fe77c3c1f85264629d1e47776c3b94c2c9a69fd4e8cb589a3c0c57d80f81324b42a52836aad270ae2b1085ef5c5271c5bf12a051d882bc9bb602b1bff74453064f3dae28eef090c4296ac5c72fcdb46b8034aea8d9aae955b10a3cc96e7fa4f2135b75c7128e7895b0e49be48e774584df4e1b29281b813b348b1d8c7061ee7a9a9f310535e932d3d8b773cf36d49b55fd3f9c89450d39d043ca5f31eeb956f9209b9d99c04b527b4ed6dec46b3546e31f55626eed4a052bbcf41135c1aebd591820c49117d8e1a8be81535b8e9f4b1082bb43367910404e128911c5aaac37074fbbd02744f53da10db2e8fb62449db0fbd655c9055cbdc7da765365d962ee86778c56b050ecbc9d17f1ef14e9d7cbfe3f88c40441261b66f3fd826bfec0370b96c63074b3ba1d807a42964bb5fb94bfeb021f231535e1df20d531650d3d61aa25faee0c583eba8bb1eca810f73dfc96e69f5b1d5593b3105a47e26af319facb480d0d7bb8aca7421a905ee6cf08015c0d60cc7172b7b1024a5cce232513514ff6b3b3a4ab4ad4ac6f79dcc37664bdc54f99ee9f0183979829fdd17ff687a6e05c38946d6dc872dab586ec455f27cc33d253423d1424ae01333138841fa96d72d981ac42625d9f53219d1e10a2d1020da32ab425fdc1e6379f3497e48fb3b294ae2d2cdd2b223e49efd4e7a62adf77b0ed0b609b15ba07e3a54a3f8de19c71ae6e7fb903ff802e4993fec3421bdd5765b13a8a97917e5c8617aaa7ca3dcc2078b6dc9ec83c981ab60f1c7a01ab3db4af47b2e7b9e931ca16d3fe6689684fded33af1de0a63b738a936d9bd9576ad43766a8e4cfc7fd44d95d288b196cc4442fa0da961536fb9f6512fa1bf4ea687dbc472e8e2f6471147e34f71686e670254430236977743e365dc12d04b2b7696d9106196048b2668e68bae2139d407c96b0d03fec2dd909148c103efc5004cabf226150ae06d18561d23e5f14f5bc5031adf8f471a55cc8cba5ee6cf15c6fb652d4cc0f4abd45ee499d3de3f298e71914c9cadd530e90f2f95beee1203ceb92b09afd44ab772eb64f282144f06d65f81d9984b8ba420e6673556ba830eaac2287f9004d0eda74d05aceb3ea43484f0d8376f8675cca27072271a086b06366a88dda333f91217d87ce72d4021e124aee345036a18d92baf26d3d7c9bbf9c8ce0500d9a98fbae366207f1320893f96f76533bb03c03f9ce83b716587c19c9b6d97428282d2ada37a8b20e94fb10dbe0ede92728aa35c96b06591c125e5bd1e69fbc13f462159acad25c285b244355968d840fe0a50a35dcae1f3977757323011046051ad5e1b177143a2a209e55ab91a47773b342386981abf9938b343d71f64c66028405cb98d0c7d8e04bab4f23ad94db424007398561f3290084dbb039ff22f579b369c74316ca7c7bebcc092fa555f0c65e768b8243b5d3fa709019566fe2bb5abeb8ec9b84495696987f2082e54309a5812b1134f04ed58ce885cb4d756f3e6da9a3a9ac96356a9c64e9f4f95e91d1d8bd160d73d3a16c6d60227c70c032594320fcbb3eee6b60a78210849da643fb46f586393ba64956a1312e4cc5a744fcae5f58d57d01b45c2890f2e8cd9678e0ff85e209ae93b94413005c9b3b8fbc28dda24725c45c77a7b64bf8c6f256e48cffc31242cbd64e6cff95f6fd9ac07ac4faa8d574c22311876c61f29edfe7554fe6efa0eb28bd16794d144c8340040f60ce9231619cea961a3e8aa1cb13f22b80a635ed7d4fc70715aa1d506df69d1b25d16bb04ffbfbf05be3f2a86", 0x1000}, {&(0x7f00000024c0)="5d3c5a99f87905c2b569cbae82c1dea547862170c8d6d07a59802499595c5a6a180b44f306e39545fef34f389db80394827c5a4dbd8671339dc0370db1ea2668a28f93afca23aaf8f81498d9526e09c1f3cdf1d688d3c2a22c99da2508fd268dddbedfbdb3eb9a561c", 0x69}, {&(0x7f0000002540)="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", 0xfc}, {&(0x7f0000002640)="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", 0x1000}], 0xa, &(0x7f0000003cc0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r8, 0x0, r9}, @rights={0x18, 0x1, 0x1, [r1, r0]}], 0x90, 0x8000}, 0x20000000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="030000000000000000000016a19cabff00000000"]) mount$9p_rdma(&(0x7f0000003e80)='127.0.0.1\x00', &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)='9p\x00', 0x200000, &(0x7f0000003f40)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0x58}}, {@rq={'rq', 0x3d, 0x100000000}}, {@sq={'sq'}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_lt={'uid<', r3}}, {@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_role={'obj_role'}}, {@smackfshat={'smackfshat', 0x3d, 'L-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'Anodev'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-vmnet1%posix_acl_accesslokeyringwlan0eth1\x06'}}]}}) getsockopt(r1, 0x10, 0x4, &(0x7f0000003b00)=""/208, &(0x7f0000004080)=0xd0) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000003ac0)={0x4, 0x9, 0x8, 0x9, 0x8, 0x5, 0x4eb8, 0x100, 0x6, 0xffffffffffffff7f, 0x8000}, 0xb) setsockopt$inet6_buf(r1, 0x29, 0x20, &(0x7f0000000200)="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", 0x1000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e21, 0x8d37, @mcast1, 0x9}}, 0x0, 0x40, 0x0, "2f47ac5670e48c3088a5569603aeb6ab1d9131f6eec8d58ead9022b8b6f45725199514dee53b6bf1e923af07437979af9dd9e402f3d1bbeabc88d70c7f24c987bf13e81ea15c3677d5f1705dca9cdcfb"}, 0xd8) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x84003) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r1, 0x400, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) fcntl$setlease(r1, 0x400, 0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)) unshare(0x20400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0x1f, "3be5d2d2ed3c1f40dc6477bede07a0ebe2cf48de0d41ee120d66ffc6a8ea0f"}, &(0x7f0000001600)=0x27) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000001640)={r4, 0x1f, 0xe5, "0ddb1096bf819324d55dd8b523a4d6286ae1d044b5d3eb104832d2e400d099612b65de4142ba255f7cb3e9562ae026c64b4f7ea8d07fdae7b806619366b411307f63860d90500be503c9a49cbfe71f117a903b136b019b1529499a664bfeff575ea3940cabb3443320bc95118709dae1b2a0dc16eaadc1a4aa196b557a596c846ea0ac9fa66500f725331a14d7011a03284e80d503bb489691d9bc33520b37630749ab480961c34d8ccf4df45eb89249b304a46bf7570339e8b790d73be3aee14736d4b2cc2aca9e61fec8627abc8fb1bf12b402d5d8182d8c18d335d0c74375d20850f870"}, 0xed) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/157, 0x9d}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000280)}, {&(0x7f0000001300)=""/78, 0x4e}, {&(0x7f0000001380)=""/238, 0xee}, {&(0x7f0000001480)=""/4, 0x4}, {&(0x7f00000014c0)=""/122, 0x7a}, {&(0x7f0000001540)=""/15, 0xf}], 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x68, 0x4, 0x31, &(0x7f0000000040)="d13250bf61a38e44bf5128cf62583eae909c05183952faf81bbc58917f1356a6c3f4172e8641f6bc35bcedec92f1767b5c"}) 03:34:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xd6, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$inet_icmp_raw(0x2, 0x3, 0x1) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'security.', '/dev/hwrng\x00'}, &(0x7f0000000140)=""/89, 0x59) 03:34:17 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f000043fff8)={0x19980330}, &(0x7f0000092000)) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bf830000000000000703000000feff000000b7060000000800012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000cfa1f7f8162fbd470edbb137af6744aa24cf905248677d71459983f670ad81b0c119cf1ae1abc9fd2b249c2d8250384fdb84a5514419108fc7163cb16703d36f093825a61be76790d2915ed16f32ec"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:34:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, 0x0) 03:34:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xc1, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) fcntl$notify(r0, 0x402, 0xffffffffffffdffc) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:17 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1e, 0x20001) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000200)=""/129, &(0x7f0000000080)=0x81) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r4 = dup2(r2, r3) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_INPUT2(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="3745443fc8c7b63ae4a78c68dbe7d75062a7297595aec94875a97fed2d127c73523f967dbb41cd8f4fab71755eaeb88cd6cba90f6ef4f77e1ffc444533565a08ddacd0235e4ae1d555261f013d14fe9312f8a8393e062f"], 0x6) [ 638.257495] hfs: can't find a HFS filesystem on dev loop3 03:34:18 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x8004, 0x155, 0x9, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x8, 0x2}, 0xffffffffffffff4f) 03:34:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, 0x0) [ 638.374582] hfs: can't find a HFS filesystem on dev loop3 03:34:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x14c, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000000)=0xe9c5, 0x4) r2 = shmget$private(0x0, 0x2000, 0x54000c01, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000000200000002bc16ab7d768a193d824bac0000000035706a09000000000000000000c25f89f5b880f1a704a2b858003f0000000000000000000a00000000656652161b4267b6fc0849718bd3d9567e8fb0109bd2172d6678b88d825a0daf606a10d9b1f27b128aa8725663fb8a452d92011b5ed637c9c76cd4f6d4c9ab9b6a13f4bee7df91018df95714ddc5b8276980f4778b0b5258d8ec3b02a44ef4faeb84f99815b73540ccbbbb92ba35263ad1568933685acc65495ceab2cedebbfafcde59d495cec11948bd1691a7aafe2d3d37f8286b6bc80f403aa3ff5dffb715f7a97cbe20f73521db31013b8bab35c2f1600f379b5fccfd978759e840735bf6aaa625d6f8aacc2ee884017f454bb3f0a0e76f7ba3070d2e8686bc87ee4682e592ffae4ac8c8237af1626b6f9d33df0d0415ea4a721fe4a9bae280f1ac3402b3e64c1f5978aea91bc72c87acf799642a61639379b53792ff4d77f3563d7912e10716eb6fa73d8960b3beb1667dc80d7f979d88347491dcf617b715705d40a3a91f75d3eab4595c0ebd0d293d59ea6d1267f8c17d6c1d2860a528919fe35372dc1589837952b0438215d355489310ee573ad613fe36c611656d0aa4c729044d665a7729f8dc99f7f1cde6859ff2f9b6b35f6a902d2535949156c8fd6551030a8b848e1fa7bebf67533fc079a11e639bfc91e850639199687d41944062c2e247767949"]) shmctl$IPC_RMID(r2, 0x0) 03:34:18 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdff9) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) write$UHID_INPUT2(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="01108599aaf4843e2b4000005ebaa62464ef4da1f509dd88c82628f728f829"], 0x6) 03:34:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x4b564d03, 0xfff]}) 03:34:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2a6, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, 0x0) 03:34:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) unshare(0x10020200) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x216, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307201, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c7465720000000000c95c468551b407bba5000000000000000000001d22e80000178b9c0478baaaf97624b6349c8cf0cbd64c3d659748eef6bacba3735a1dae70b8b0087a899b05c50a44ad106598698b9e76d32374a6edc68b9d65682018a0f0641e63a42dadd0f08b42650318f26ef7f1701ee37781ef517c276a0bb7e5346b7fa10a0a88c11e10854e286e1a07918a718c8bdccf"], &(0x7f0000000040)=0x46) 03:34:18 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) remap_file_pages(&(0x7f0000573000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x2000001fffd) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0xa4200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 03:34:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4, 0x7, 0x28, &(0x7f0000ffd000/0x1000)=nil, 0x3f}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="000009cbbbaa"], 0x6) 03:34:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000100)) 03:34:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x0, 0x4013, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x602081) write$P9_RLOCK(r1, &(0x7f00000000c0)={0x8, 0x35, 0x2, 0x1}, 0x8) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000140)={0x3, 0x4, 0xfffffffffffffff7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) pipe2(&(0x7f0000000100), 0x84800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000080)={0x1002, 0x6002, 0x4, 0x0, 0x4}) 03:34:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='n0\x06e}/dev_mcas') fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x100000001, 0x1000, 0x9}, &(0x7f0000000040)=0x10) epoll_create(0x2) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0x7}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000100)=0x5, 0x4) 03:34:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x15, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x0) inotify_rm_watch(r2, r3) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)={0x2, 0x0, [{0xfffffffffffff800, 0x7, 0x0, 0x0, @irqchip={0x1f, 0x1ff}}, {0xb1, 0x3, 0x0, 0x0, @msi={0x101, 0xfffffffffffffffe, 0x2}}]}) r4 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_INPUT2(r4, &(0x7f0000000100), 0x6) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x71, "338c45f81e0918b4bee1de9f518437ae78aa952e0a7fe875376ee4f6432caf13c640e0dbb24217ddfbcb5cae085048a5d1e963c0b146415b115ec75cff301afd618d3e7f06612580726067decb131aa2b7ec571550321ae2367748652133c0eacf6862b937ec21ff9f1e6a4ff4034e7185"}, &(0x7f0000000080)=0x79) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000001c0)={r6, 0x1, 0x30}, 0xc) 03:34:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000100)) [ 639.124184] device lo entered promiscuous mode 03:34:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) socket$nl_generic(0x10, 0x3, 0x10) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) [ 639.261053] device lo left promiscuous mode 03:34:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000100)) [ 639.334137] device lo entered promiscuous mode 03:34:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x46, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:19 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) remap_file_pages(&(0x7f0000573000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x2000001fffd) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0xa4200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 03:34:19 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[0x0]) [ 639.659153] device lo left promiscuous mode [ 639.774645] device lo entered promiscuous mode 03:34:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = semget(0x2, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getgroups(0x6, &(0x7f00000000c0)=[0x0, 0xee01, 0xee00, 0x0, 0xee00, 0xee00]) r4 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000002c0)={{0x3f22a760, r2, r3, r4, r5, 0x0, 0x3f}, 0x8, 0xe78f, 0x542}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) pipe2$9p(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r7, &(0x7f0000000100)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r7, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r7, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r7, &(0x7f0000000800)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r7, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r7, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x210000) syz_genetlink_get_family_id$fou(0x0) 03:34:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)={0x3, 0x0, [{}, {}, {}]}) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0xfffffffffffffd48) 03:34:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x24a, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2000, r1, 0x0, 0x39b}]) 03:34:21 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:21 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) remap_file_pages(&(0x7f0000573000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x2000001fffd) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0xa4200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 641.952616] device lo left promiscuous mode [ 642.013903] device lo entered promiscuous mode 03:34:21 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x8001001, 0x7, 0x2}) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x39b}]) 03:34:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:21 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = semget$private(0x0, 0x7, 0x0) semtimedop(r1, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, 0x0) semop(r1, &(0x7f0000000000)=[{0x1, 0x1, 0x1800}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {0x0, 0x700}], 0x2) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x1]) 03:34:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x201, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:21 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000180)=ANY=[@ANYRES64=r4], 0x1) 03:34:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xfffffffffffffff9, 0x8000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x308, 0x308, 0x308, 0x0, 0xe0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x5, &(0x7f00000002c0), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xf, @ipv6=@loopback, @ipv4=@local, @gre_key=0xcf0, @gre_key=0x8000}}}, {{@ip={@multicast1, @loopback, 0xffffff00, 0xffffff00, 'bridge_slave_1\x00', 'ip6tnl0\x00', {0xff}, {0xff}, 0xc, 0x2, 0x10}, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x3f}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x10, 0x7591, 0x78, 0xff}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0xa, @rand_addr=0x74, @rand_addr, @port=0x4e21, @gre_key=0x7}}}}, {{@ip={@multicast2, @local, 0xffffffff, 0xffffffff, 'bond0\x00', 'veth0_to_team\x00', {0xff}, {}, 0xc, 0x1, 0x40}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x3f, 0x3, 0x1}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xfff, 0x31d8, 0x6}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1d}, @loopback, 0xff000000, 0xffffffff, 'vcan0\x00', 'ifb0\x00', {0xff}, {0xff}, 0x2f, 0x1}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x3, 0x0, 0x2, 0x2}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0xfff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e21, @local}}, 0x80000001, 0xae, 0x5, 0x1200000000000000, 0x5}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e20, 0x40, @remote, 0x7e25}}, 0x5, 0x3, 0x2, 0x2, 0x29}, &(0x7f0000000a00)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0x6, "8926cf7394ae"}, &(0x7f0000000100)=0xe) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='./file0\x00') 03:34:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xa2, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, 0xffffffffffffffff, 0x0, 0x39b}]) 03:34:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='logfs\x00', 0x810000, &(0x7f0000000140)='trusted\x00') write$UHID_INPUT2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="0c0000000000c8f4d24f982d2d6a5afa685c854e64a7b1260065c91b347d6f0ce1e479ed1aa6a30647db0f05c165d8986a761ed21dd33d42fea3b4f7b38bbd3cbdc8037e46fe870e82ea3954458bfc39b40eba2a66732e7e2c84c2768a220f424a80cb7a5eb84db09237702f5c49942a143e01be117985870280a82b09158972b63062a9e2431b3c1486d299d67cf618040f6688772f168631"], 0x6) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) 03:34:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x1, r1, 0x1, 0x800, 0x6, @local}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)=r0) 03:34:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x15b, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000600)) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) r6 = geteuid() syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x19, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="728c", 0x2, 0x8c}, {&(0x7f0000000180)="3fbcfc851e01d66b31992df60673d8b0beae9fcbc2d834709ff11c94083c5198e4fd6bf4b87103173ad8ea0fec7856e81801d7ce5a11b37a6d43a215aa1867652324887db72c5b67af2c021c3569d0da80d08d63cbde4f486ae8e5650fb15ae1b1a1716eb3315e04fe4d45f57b885e07ae66ec2d59f123f8517335d767c655ccf18c407b4a245c96f398049474671925465ef6eb8a0df9207e8a1dd3759fc0bd110c0c1a199d5c123bffc1371119e5f80c1ce1ab585d05add5b42ca5574cdaacd6223b379281276e18f101162c731421435545136168d28d7770", 0xda}, {&(0x7f0000000280)="5ab57f1bf359b4fbb2645e40eba679f7cf455659ce263746cd206aad79a874550780e6bf7620be86589ab12605e8bb93b2eac6ac8c7cd2a0912d846a1311dba84d0d4833f2c28820ae3bcd4231b6490693ee0f4901d36666294e977ff868ca33f4a79b51b3ae4972c592af203e15c8514a7b2d53f143f63418f4f6ee8502fd07eb2a87cc28649ead129a0c66757a75162e117d4f98ab4c1fa5d604147780603f5e56adebd010f51624b178d60b", 0xffffffffffffff1b, 0xcb}], 0x2200000, &(0x7f0000000500)={[{@dmode={'dmode', 0x3d, 0x100000001}}, {@check_relaxed='check=relaxed'}, {@block={'block', 0x3d, 0xc00}}, {@map_off='map=off'}, {@overriderock='overriderockperm'}], [{@dont_measure='dont_measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '{vmnet1[{'}}, {@pcr={'pcr', 0x3d, 0xa}}, {@fowner_lt={'fowner<', r5}}, {@euid_lt={'euid<', r6}}, {@smackfshat={'smackfshat', 0x3d, '+\\'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='net/protocols\x00') setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:22 executing program 2 (fault-call:6 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3c) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)={0x0, 0x400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r3}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r6, 0x7, &(0x7f0000010000)) tkill(r1, 0x1000000000016) r7 = dup3(r5, r6, 0x0) write$P9_RAUTH(r7, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x48, 0x2, 0x7}}, 0x14) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000017c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000010030000b8010000b801000000000000b801000000000000a0020000a0020000a0020000a0020000a002000004000000", @ANYPTR=&(0x7f0000001300)=ANY=[@ANYBLOB="00000000000000000000000000be49c877b8efc92e00000000000000000000000000000000020000000000000000000000000000000000000000000000000000"], @ANYBLOB="00000000ac1414bb00000000ffffffff7465616d5f736c6176655f310000000076657468310000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000815f000000000000000000ff00000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000f00000000000000ffffffffac1414aaffffff00ffffff006c6f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebffffff0000000000000000000000000000de00020000000000000000000000000000009800f80000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000800000002000000060000000000000000080000080000000200000007070000ff00000001000000000000000000000000000000e500000000000000000000007f000001ac14142100000000000000006263736830000000000000000000000069703667726530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d7377400007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x370) ioctl(r4, 0x400, &(0x7f0000000140)="5d7db61072e0d1c07c3c845de36b9eb5f6f1b304607e0e4e986e3cdaa2f31fe3cc454f5a195e295083b93d495196a4da2e08f4d461cab8b70791135b38c9bad27d20cb5df006150ad3b6d15573ea55389f4f611575eecb9f6b467273f474") ioctl$GIO_FONT(r6, 0x4b60, &(0x7f0000000300)=""/4096) 03:34:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1a6, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 642.689720] FAULT_INJECTION: forcing a failure. [ 642.689720] name failslab, interval 1, probability 0, space 0, times 0 [ 642.752258] CPU: 1 PID: 26876 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #384 [ 642.759774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 642.769158] Call Trace: [ 642.771772] dump_stack+0x1d3/0x2c6 [ 642.775429] ? dump_stack_print_info.cold.1+0x20/0x20 [ 642.780639] ? kasan_check_read+0x11/0x20 [ 642.784817] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 642.790137] should_fail.cold.4+0xa/0x17 [ 642.794222] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 642.799361] ? __lock_acquire+0x62f/0x4c20 [ 642.803647] ? up_read+0x225/0x2c0 [ 642.807254] ? graph_lock+0x270/0x270 [ 642.811102] ? mark_held_locks+0x130/0x130 [ 642.815360] ? find_held_lock+0x36/0x1c0 [ 642.819465] ? ___might_sleep+0x1ed/0x300 [ 642.823652] ? arch_local_save_flags+0x40/0x40 [ 642.828245] ? lock_release+0xa00/0xa00 [ 642.832253] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 642.837824] __should_failslab+0x124/0x180 [ 642.842081] should_failslab+0x9/0x14 [ 642.845906] kmem_cache_alloc+0x2be/0x730 [ 642.850073] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 642.855630] ? _copy_from_user+0xdf/0x150 [ 642.859856] io_submit_one+0x1a2/0xf80 [ 642.863779] ? aio_poll+0x1420/0x1420 [ 642.867625] ? __might_fault+0x12b/0x1e0 [ 642.871719] ? lock_downgrade+0x900/0x900 [ 642.875910] ? lock_release+0xa00/0xa00 [ 642.879926] ? arch_local_save_flags+0x40/0x40 [ 642.884528] ? __lock_is_held+0xb5/0x140 [ 642.888650] __x64_sys_io_submit+0x1b7/0x580 [ 642.893085] ? __ia32_sys_io_destroy+0x580/0x580 [ 642.897862] ? trace_hardirqs_on+0xbd/0x310 [ 642.902213] ? __ia32_sys_read+0xb0/0xb0 [ 642.906291] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 642.911666] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 642.917159] do_syscall_64+0x1b9/0x820 [ 642.921074] ? __ia32_sys_io_destroy+0x580/0x580 [ 642.925847] ? do_syscall_64+0x1b9/0x820 [ 642.929958] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 642.935350] ? syscall_return_slowpath+0x5e0/0x5e0 [ 642.940297] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 642.945160] ? trace_hardirqs_on_caller+0x310/0x310 [ 642.950279] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 642.955310] ? prepare_exit_to_usermode+0x291/0x3b0 [ 642.960355] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 642.965234] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 642.970432] RIP: 0033:0x457669 [ 642.973651] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 642.992563] RSP: 002b:00007fa62b128c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 03:34:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='limits\x00') fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) [ 643.000283] RAX: ffffffffffffffda RBX: 00007fa62b128c90 RCX: 0000000000457669 [ 643.007567] RDX: 0000000020000100 RSI: 0000000000000001 RDI: 00007fa62b108000 [ 643.014850] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 643.022142] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa62b1296d4 [ 643.029427] R13: 00000000004be9a4 R14: 00000000004cf5c8 R15: 0000000000000004 03:34:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x92, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x3, 'erspan0\x00'}, 0x18) 03:34:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x320, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:23 executing program 2 (fault-call:6 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:24 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400000, 0x0) syz_open_pts(r1, 0x20002) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7fffffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r2, 0x9}, &(0x7f00000000c0)=0x8) 03:34:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) llistxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/24, 0x18) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {}, {}]}) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgid(r1) gettid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x8, &(0x7f00000036c0)=[r1, r5, r5, r1, r5, r1, r5, r5]) getrlimit(0xb, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x0, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x111080) write$P9_ROPEN(r6, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x1, 0x0, 0x4}, 0x8}}, 0x18) setresuid(0x0, r4, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='ppp0$vboxnet1procem1&vmnet0^nodev\x00', 0xffffffffffffff9c}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0x96) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000600)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f0000000340)={&(0x7f0000000700)=@newqdisc={0xec, 0x24, 0x414, 0x70bd2a, 0x25dfdbfd, {0x0, r7, {0xf, 0xfff1}, {0xfff2, 0xf}, {0x0, 0x8}}, [@TCA_STAB={0x84, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x101, 0x100000001, 0x9, 0x4, 0x3, 0xffffffff, 0x80}}, @TCA_STAB_BASE={0x1c, 0x1, {0x3ff, 0x6, 0x1, 0x2, 0x2, 0x8, 0x7, 0x1}}, @TCA_STAB_BASE={0x1c, 0x1, {0x7ff, 0x6, 0x7, 0x7ff, 0x2, 0x3ff, 0x20}}, @TCA_STAB_BASE={0x1c, 0x1, {0x6, 0x1, 0x200, 0xab4d, 0x0, 0x3, 0xfff, 0x7}}, @TCA_STAB_DATA={0x10, 0x2, [0x8, 0x67e6, 0x4, 0x47e0, 0x7, 0x4]}]}, @qdisc_kind_options=@q_fq={{0x8, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0x5}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x730b}, @TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0x7}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x3}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x1ff}, @TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x1}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xfffffffffffff800}]}, 0xec}, 0x1, 0x0, 0x0, 0x40800}, 0x20040080) syz_open_dev$dspn(&(0x7f00000008c0)='/dev/dsp#\x00', 0x7fffffff, 0x250a02) openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x400840, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000004300)={&(0x7f0000003580)='btrfs\x00', r2}, 0x10) syz_open_dev$mouse(&(0x7f0000004340)='/dev/input/mouse#\x00', 0x3, 0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000004380)='/dev/vcs\x00', 0x4002, 0x0) socketpair(0x18, 0x804, 0x200, &(0x7f00000043c0)={0xffffffffffffffff}) shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) setsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000200)=0x2137, 0x1) 03:34:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1ee, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:24 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xffffffffffffdffd) close(0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x8000) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0xfffffffffffffe5b) 03:34:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) shutdown(r2, 0x1f011ba26b046be5) 03:34:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x314, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) r4 = dup(r1) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffa) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x1, 0x7, 0x4, 0x1101, 0x2f, 0x82c6, 0x8}) [ 644.579317] hugetlbfs: syz-executor0 (26928): Using mlock ulimits for SHM_HUGETLB is deprecated 03:34:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1f, 0x6, 0x5, 0x56, 0x0, 0x3, 0x40, 0x4, 0x6, 0x2, 0x800, 0x1, 0x4, 0x7fffffff, 0xc864, 0x7, 0x0, 0x10a, 0x9, 0x9, 0x7, 0x8, 0xdf30, 0x30, 0x7, 0x6, 0x8, 0x0, 0x8000, 0xcd40, 0x400, 0xffffffffffff8001, 0xfff, 0x6, 0x10001, 0x7, 0x0, 0x80, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x100, 0x0, 0xffff, 0x0, 0x1, 0x3, 0xec3}, r1, 0xb, r2, 0x2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0xa081) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) semget$private(0x0, 0x1, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)) 03:34:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) llistxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/24, 0x18) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {}, {}]}) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgid(r1) gettid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x8, &(0x7f00000036c0)=[r1, r5, r5, r1, r5, r1, r5, r5]) getrlimit(0xb, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x0, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x111080) write$P9_ROPEN(r6, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x1, 0x0, 0x4}, 0x8}}, 0x18) setresuid(0x0, r4, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='ppp0$vboxnet1procem1&vmnet0^nodev\x00', 0xffffffffffffff9c}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0x96) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000600)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f0000000340)={&(0x7f0000000700)=@newqdisc={0xec, 0x24, 0x414, 0x70bd2a, 0x25dfdbfd, {0x0, r7, {0xf, 0xfff1}, {0xfff2, 0xf}, {0x0, 0x8}}, [@TCA_STAB={0x84, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x101, 0x100000001, 0x9, 0x4, 0x3, 0xffffffff, 0x80}}, @TCA_STAB_BASE={0x1c, 0x1, {0x3ff, 0x6, 0x1, 0x2, 0x2, 0x8, 0x7, 0x1}}, @TCA_STAB_BASE={0x1c, 0x1, {0x7ff, 0x6, 0x7, 0x7ff, 0x2, 0x3ff, 0x20}}, @TCA_STAB_BASE={0x1c, 0x1, {0x6, 0x1, 0x200, 0xab4d, 0x0, 0x3, 0xfff, 0x7}}, @TCA_STAB_DATA={0x10, 0x2, [0x8, 0x67e6, 0x4, 0x47e0, 0x7, 0x4]}]}, @qdisc_kind_options=@q_fq={{0x8, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0x5}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x730b}, @TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0x7}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x3}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x1ff}, @TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x1}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xfffffffffffff800}]}, 0xec}, 0x1, 0x0, 0x0, 0x40800}, 0x20040080) syz_open_dev$dspn(&(0x7f00000008c0)='/dev/dsp#\x00', 0x7fffffff, 0x250a02) openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x400840, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000004300)={&(0x7f0000003580)='btrfs\x00', r2}, 0x10) syz_open_dev$mouse(&(0x7f0000004340)='/dev/input/mouse#\x00', 0x3, 0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000004380)='/dev/vcs\x00', 0x4002, 0x0) socketpair(0x18, 0x804, 0x200, &(0x7f00000043c0)={0xffffffffffffffff}) shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) setsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000200)=0x2137, 0x1) 03:34:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000140)) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000380)=[@sack_perm], 0x1) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0cf5ff140000"], 0x6) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xd7, "07df0e557de739223ef836260eefe1320c6d56c74d5adb13d9b9a2cf80c39e6823b6e9c8152951397a41830afde28fb037f427a17afea4e691f566f6d24a59d76955f081a544d98d0ceeabd76b11914ce5227afc5b045adeaeba71adaf0361155251540bbc07ef075f0f0087a7d9da31dbcb6df61abfb8bce15e2311070b655693f715f2585ea3103c2b2c5771a1b0bc4f761b40609ba8d82149ddda3feba2a295efa7a8075275d2e8fd010b91d118bcb2fde6071fc8179c779d605c202e9ce4ec1fee2d4a6598ac076f147c26abfcfd06bce67a0f7ca3"}, &(0x7f0000000000)=0xdf) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r5, 0x8000}, &(0x7f0000000340)=0x8) 03:34:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x318, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x17, 0x99, &(0x7f0000000040)="1c1f7c1658d2faa6092f7788c4ad4535b1973d9c93da4c38f73a3d841106a2534bad29e9dba70bfd389273dcd46f7ae446be2be54dcc7de261e203065a8f0b39610e12204708a42ef461e584084c012f1fc1742eb14548a9fc4f41038916eab3b0e304b2f4b64a3567b7066f1001bdea64c4851de075bd51afdfa0d2942df8e29a336ae882b3900f8d932f64cf1dfe0b093f0a73f133f1bfe3"}) 03:34:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xff3f) 03:34:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x5, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x81000008912, &(0x7f00000001c0)="0a5c2d023c126285718070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x4ec, 0x9e17}, {0xff, 0x3}, {0x4, 0xe541}, {0x9, 0x3}, {0x0, 0x7fff}]}) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000100)) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000180)) 03:34:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x7, 0x1ff, 0x0, 0x0, 0x0, 0x8}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21f, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0x3}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc8\xc9\xaa\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x27ca}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x80}, {0x80}}) 03:34:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xfffffffffffffe94) 03:34:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x7, 0x5, 0x0, 0x401, 0x1f, 0x9, 0xffffffffffffff60, 0xec8, 0x40}}, 0x43) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x7, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2}, 0xfcc0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x2f0, 0x4) 03:34:24 executing program 3: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000100), 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'gretap0\x00', &(0x7f00000001c0)=@ethtool_rxnfc={0x3f, 0x10, 0x0, {0x5, @usr_ip4_spec={@local, @dev, 0xf1, 0x6}, {0x0, @dev={[], 0x10}, 0x3, 0x3ff, [0x7, 0xfffffffffffffffe]}, @esp_ip6_spec={@remote, @remote, 0xb4, 0x1}, {0x0, @empty, 0x1, 0x0, [0x0, 0x3]}, 0xc4a, 0x9}, 0x6, [0x4, 0xfff, 0x100, 0x0, 0x0, 0x9]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000004c0)={0x1, [0x0]}, &(0x7f0000000500)=0x8) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='3\x00\x00\x00\a\x00\x00&\x00\t\x00\x00\x00veth1-](vmnet1lovbo'], 0x20) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x8) r2 = accept$alg(r1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000003c0)={0x10201, 0x3, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)=0x0) capget(&(0x7f0000000440)={0x20071026, r3}, &(0x7f0000000480)={0x5, 0x502, 0x5, 0xbb, 0x0, 0xfffffffffffffff7}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000300), &(0x7f0000000340)=0x10) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:34:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x3e, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x8a|]#\x05:/\xe9\xa6\x00y\f\xba\xacM\xa6*\xf1:\xf6\v\xb0\xfc\x804\x1b\xce\x0f}q\xb6\x88\xe6\xde\x93\xff\xb8\x13\xd6\xae@F\xfb%n3\xe9\xe3\xa7\a\xad\xa2h\xb1n\x05\xf7I\x0ef\xfe') fcntl$notify(r0, 0x402, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x1fffe000000, @ipv4={[], [], @broadcast}, 0x9}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x4, @local, 0x146}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e20, 0x5, @mcast2, 0x8}, @in6={0xa, 0x4e21, 0x9, @mcast2, 0x401}, @in={0x2, 0x4e21, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0x100000001, @mcast2, 0x1}], 0xcc) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$void(r0, 0xc0045c78) 03:34:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="88921f133700b6b1a03441a69e0b9bd0898945c83ffcb562d6325fdd2e3e5730b55b8529183e32bf8f92c99f0296a3271746d438ecf8b78451cbcb1305883a88f62344545ed092e4b30437b0174c7ec5fd77e2a06b8b3c0684c3b9763943373dcd0581d8860514021ae742e4b019b9bfa4243b4e41a897936819c2d70256520e2ab2c15dc2036dfa4a11e538b2fb8b10b886647850621a10fff740c510"], 0x6) 03:34:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x4, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:25 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) r1 = perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000700)={{{@in=@dev}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000580)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1014}, 0x1, 0x0, 0x0, 0x40001}, 0x20000811) getgroups(0x0, 0x0) getgid() stat(0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x100) write$vnet(r4, &(0x7f0000000380)={0x1, {&(0x7f0000000200)=""/247, 0xf7, &(0x7f0000000300)=""/22, 0x1, 0x3}}, 0x68) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'zl\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) timer_create(0x1, &(0x7f0000000040)={0x0, 0x3f, 0x2, @tid=r3}, &(0x7f0000000080)=0x0) timer_delete(r5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ashmem\x00', 0x105001, 0x0) poll(0x0, 0x0, 0x200) fadvise64(r1, 0x0, 0x0, 0x5) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) 03:34:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x255, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x4640, 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x1, 0x3, 0x1, 0xf, 0x80, 0xfffffffffffffc00}, 0x20) 03:34:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r1) dup(r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') mkdirat$cgroup(r3, &(0x7f00000002c0)='syz0\x00', 0x1ff) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xb0, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x808000000}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x44814}, 0x0) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xd) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000080)='syz0\x00') ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000440)) write$UHID_INPUT2(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="0c000000550026450800000000000000a12eeaa8c581ae0f258b125e0f44fd3b1e95bd2c5edc1a3484d12e15d8dfe6ee1968f03d958e2c3b5166418695650cd4d1d1145cb4994a6a1629fd87f268f347a5809686e21b18a2aeb7d542e07eaa61acce07bf33c22aebd6ba66d35a7659bd98dd9fcae0abe80052a1d5a4c213ff93a600b4a9a38ef742f0a889d03618677652f6267b548cbef8a564f060975931d3af8ed982638bcf75a9012037c48b7fa7c7d0288c74ca7f9657c84b9fda1fb71b77a9"], 0x5b) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000140)={0x8, {0x5, 0x7, 0x1f, 0x4}}) 03:34:25 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000022000100000000000000000001b00000"], 0x14}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x101000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1a3, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x3b9, @mcast1, 0x200}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e21, 0x6, @local, 0x3}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in={0x2, 0x4e23, @rand_addr=0x7ff}]}, &(0x7f00000001c0)=0xffbb) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x1, 0x23, 0x5}, &(0x7f0000000240)=0x10) close(r0) 03:34:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x8, &(0x7f0000000140)=0x4) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x6) [ 645.607237] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 03:34:25 executing program 3: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000100), 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'gretap0\x00', &(0x7f00000001c0)=@ethtool_rxnfc={0x3f, 0x10, 0x0, {0x5, @usr_ip4_spec={@local, @dev, 0xf1, 0x6}, {0x0, @dev={[], 0x10}, 0x3, 0x3ff, [0x7, 0xfffffffffffffffe]}, @esp_ip6_spec={@remote, @remote, 0xb4, 0x1}, {0x0, @empty, 0x1, 0x0, [0x0, 0x3]}, 0xc4a, 0x9}, 0x6, [0x4, 0xfff, 0x100, 0x0, 0x0, 0x9]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000004c0)={0x1, [0x0]}, &(0x7f0000000500)=0x8) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='3\x00\x00\x00\a\x00\x00&\x00\t\x00\x00\x00veth1-](vmnet1lovbo'], 0x20) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x8) r2 = accept$alg(r1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000003c0)={0x10201, 0x3, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)=0x0) capget(&(0x7f0000000440)={0x20071026, r3}, &(0x7f0000000480)={0x5, 0x502, 0x5, 0xbb, 0x0, 0xfffffffffffffff7}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000300), &(0x7f0000000340)=0x10) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:34:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x9, 0x3, 0x7ff, 0xa4d, 0x0, 0x8, 0x2000, 0x4, 0xffffffff, 0xed5, 0x4, 0x80000000, 0xffffffff7fffffff, 0x8, 0x1000, 0x10000, 0x80000001, 0x6cee, 0x7fff, 0x10000, 0x80000001, 0x1, 0x3, 0xfffffffffffffbff, 0x0, 0x24b, 0x101, 0x100000001, 0xfffffffffffffffe, 0x5, 0x9, 0x100, 0x0, 0x0, 0x2, 0x2, 0x0, 0x5, 0x4, @perf_config_ext={0x9, 0xffffffffffffffff}, 0x8, 0x4, 0x2, 0x1, 0x5, 0x1f, 0xb4}, 0x0, 0x8, r0, 0x3) [ 645.657891] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 03:34:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$inet6_dccp_int(r1, 0x21, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100)=0x8bfa, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x0, 0x3ff, 0x81}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r1, &(0x7f00000002c0)={0xc, 0xfffffffffffffcbd, "c0d3545b8b2640766375b2be070f53652048c494c401e4a2a64b07c16e2ec499e5c16e7f4d87bfec2a3cf9"}, 0x31) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x10000, 0x3, 0x8001, 0x80000000, 0x10}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x80000000, 0x9}, &(0x7f0000000200)=0x8) 03:34:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x3, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x26f, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/192}, {&(0x7f0000000200)=""/220}, {&(0x7f0000000000)=""/54}], 0x22d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) 03:34:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x282, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x8000a0ffffffff, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x291, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000980)={{0xffff, 0x1ff}, {0x7, 0x10000}, 0x3, 0x1, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000640)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x4000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000ac0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000580)=0x0) syz_open_procfs(r4, &(0x7f00000006c0)='net/llc\x00') ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000001, 0x1, [0x80000fff, 0x102, 0x3ff, 0x40, 0x8, 0xed54e2e, 0x8, 0x4f]}) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000c00)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000a80)={&(0x7f0000000740), 0xc, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r3], 0x1}, 0x1, 0x0, 0x0, 0x20043fff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524de2d0113d35fab25162fc581bf555250b9e8bb21334f96553faa6040b8bfe6a65970ddb9e254682073d27e534438e835ef99e41c499150d1406e7ed5a54c0d773ee0c19193662d6459477c422d89bf3db54d9ea50705096c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1185440e6cfd12e89f39c439650afa4d7cbf7938cdb1d37043d1f09233eaf6a2343a456e143b260bdaf82256f2a596a831b17129bac94ab715ff11adf2938c442eaad7e5dc8cb24227acfc350043b161467b58b3c41055a240b0000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x800, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r7 = dup2(r6, r5) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r7, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0xffffffffffffffff, 0x10040100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @remote, @loopback}, &(0x7f0000000b80)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="0600010000000030086cd4a2030f9b87ba5e997d043b9358a360806e75a233b6cc0a25957d6aa38249531a725b78dd07b3c1d6c6456b74269edfed485fc44acb7ee7b9c98f902314472e0ef9e10ccfeb174732d4526b050ea4ea506d9c38bd0dcd3fcba48a9c7f911d9d58"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r8, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x20400) ioctl$VT_GETMODE(r5, 0x5601, &(0x7f0000000780)) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f00000004c0)={0x56, 0x2, &(0x7f0000000a00)="024bba1fa817908b22f7c105a021190bbf4ad1c6bafd2ed19a647d3ac57bd43b0e30578e724785909d1be03500a1fabffc691455182cd4e0998cb33f8c2291f3308ea1c2a7", {0x8, 0xd282, 0x7d7b7f7b, 0x9, 0x4, 0x2000000001, 0x1, 0x6}}) setsockopt$inet_group_source_req(r8, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 03:34:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xffffffffffffdffd) close(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$binfmt_misc(r1, &(0x7f00000002c0)={'syz0', "f33cbe4fc42fd895357283"}, 0xf) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$llc(r1, &(0x7f0000000140)="5c30b4ca7a525aba313556261a40df4aca2fead19d180d06c037de30ec06ed7c2045d66f280a5d9c6d6141f3b226b9f88fb239213c44501cec7fe274be4bbe84b47f39a45c260c8ab7c16a942eb37d30c7652a7db877de8fa75dc2a17b0b3e208a69756590a9512f054e28d6c294e9576d96352c5071840c2bca2748f653119b869680fce895f16fafcccc3dbf6bb2f30ffaf9e275572252a541998b837d37c9e44106f26647aace28dbb385e6bbc08fc514a03d1c42f6714ac0bf4cec2c6ae9a3e7130070709fa9cd0683a558252064", 0xd0, 0x24000004, &(0x7f0000000000)={0x1a, 0xffff, 0x1, 0x20, 0x101, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x73, "8a9705a90cd3f7fe34c09472d3e126ce89739be3fde35e0c1c094de6c5ef4f4a42412191d247f53f67e0eae7e0c717eae5db39eb538b496cb5b2ea9aeb02eba74794b322b14c6442e38ab0dea4649e97952ac526e3f1e9aab327a182574d6f83601111e70aa853e0ea396f0932aabbdb2d711d"}, &(0x7f0000000080)=0x7b) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000300)=ANY=[@ANYRES32=r5, @ANYBLOB="2a722300a139573341035daf16bfcbb3cdba52e22c44b48ed254cd3746a415d32f69dc92f34061fb749b395d4943d6c8f7b621aa476741b7d1c24fc875c7cb665fc573b2a02da91b205fd8bd69aad8c02268312ec56b287ad9ee6080d02315ff7f14c889633f3a45b7bd8c45cdf89d274fb2051e71"], 0x2b) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[], 0x0) 03:34:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x8000000000000000, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1e9, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 646.548054] bond0: Releasing backup interface bond_slave_1 03:34:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:27 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x500, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000000c0)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c7, 0x40}, [{0x7}], "", [[], [], [], [], []]}, 0x578) 03:34:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0xa0008000, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x83, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000980)={{0xffff, 0x1ff}, {0x7, 0x10000}, 0x3, 0x1, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000640)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x4000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000ac0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000580)=0x0) syz_open_procfs(r4, &(0x7f00000006c0)='net/llc\x00') ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000001, 0x1, [0x80000fff, 0x102, 0x3ff, 0x40, 0x8, 0xed54e2e, 0x8, 0x4f]}) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000c00)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000a80)={&(0x7f0000000740), 0xc, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r3], 0x1}, 0x1, 0x0, 0x0, 0x20043fff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524de2d0113d35fab25162fc581bf555250b9e8bb21334f96553faa6040b8bfe6a65970ddb9e254682073d27e534438e835ef99e41c499150d1406e7ed5a54c0d773ee0c19193662d6459477c422d89bf3db54d9ea50705096c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1185440e6cfd12e89f39c439650afa4d7cbf7938cdb1d37043d1f09233eaf6a2343a456e143b260bdaf82256f2a596a831b17129bac94ab715ff11adf2938c442eaad7e5dc8cb24227acfc350043b161467b58b3c41055a240b0000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x800, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r7 = dup2(r6, r5) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r7, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0xffffffffffffffff, 0x10040100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @remote, @loopback}, &(0x7f0000000b80)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="0600010000000030086cd4a2030f9b87ba5e997d043b9358a360806e75a233b6cc0a25957d6aa38249531a725b78dd07b3c1d6c6456b74269edfed485fc44acb7ee7b9c98f902314472e0ef9e10ccfeb174732d4526b050ea4ea506d9c38bd0dcd3fcba48a9c7f911d9d58"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r8, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x20400) ioctl$VT_GETMODE(r5, 0x5601, &(0x7f0000000780)) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f00000004c0)={0x56, 0x2, &(0x7f0000000a00)="024bba1fa817908b22f7c105a021190bbf4ad1c6bafd2ed19a647d3ac57bd43b0e30578e724785909d1be03500a1fabffc691455182cd4e0998cb33f8c2291f3308ea1c2a7", {0x8, 0xd282, 0x7d7b7f7b, 0x9, 0x4, 0x2000000001, 0x1, 0x6}}) setsockopt$inet_group_source_req(r8, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 03:34:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_out(r0, 0x5462, &(0x7f0000000100)) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x9) write$UHID_INPUT2(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000019350008000000e01db494010ff62cc51c8fc254cfc0186d86a4"], 0x6) 03:34:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f646504000000100000000000"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bdev\x00', 0x2000000, &(0x7f00000000c0)='em1posix_acl_access\x00') r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x4, 0x800) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)={{0x9, 0xfffffffff4c3eb49}, {0x40, 0x9}, 0x8, 0x2, 0x7fff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x188, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:27 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x48100, 0x0) ioctl$KDENABIO(r0, 0x4b36) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0xef, @remote, 0x4e20, 0x0, 'lblc\x00', 0x30, 0xb94, 0x9}, 0x2c) write$UHID_INPUT2(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="0c0010000000aae67479fa86edce316428f17ab19892637dd574814193b4a84d1b4b2ebc8000ba2527619c4868945bcfbdf8e641b65df2ebbab22ca6ee8aa00dc00673d4b6563a3348c3bf846e4c6278cd63f7bbcf70eb4d99335d179570365ef3ffaf996e7ff4180f5093084fd2c453b6b108f28d699d829691ff875484e7bd992b95dbdb5598cd44e20245d9a38642281662"], 0x6) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) ioctl$TIOCCONS(r1, 0x541d) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000200)=0x4) 03:34:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x3, 0x100, 0xb4, {r1, r2/1000+30000}, {0x0, 0x7530}, {0x4, 0xc15, 0x9, 0x7ff}, 0x1, @canfd={{0x0, 0xd2d1, 0xfffffffffffffff7, 0x9}, 0xf, 0x2, 0x0, 0x0, "c6cae1a07f29fdfff2d2612c39195a519127ee4c56faa65f5023ef56f5b766c5592163963db627fe9656eda2aac8b5e8217cbb549bb05a69d0bc43a4fae31dae"}}, 0x80}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x2000000, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 0x0, 0x3, 0x7}) socket$bt_hidp(0x1f, 0x3, 0x6) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x2000000003, 0x7ffffffb, 0x77dffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) syz_open_dev$mouse(0x0, 0x7, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) 03:34:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x5, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:27 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x500, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000000c0)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c7, 0x40}, [{0x7}], "", [[], [], [], [], []]}, 0x578) 03:34:27 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r1 = dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') write$UHID_INPUT2(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x6) 03:34:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0xffffffffa0010000, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:27 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001540)=[{&(0x7f0000000240)="9c20695afddd4441e9be58a376347e32148693ec4da35355b00e4e3fd01934445e1dd638363351b831842d8c6aad69053673546d4ebc9bccf8c22a096542a73f72d6b2226bab5439619dc6a56bac084f9917567c787be79babda8a80cc44889141fb06660286db55608576e5", 0x6c}, {&(0x7f00000002c0)="6836fc91207824ae472e1622c963bce291007ff7f7e795666310443680220634f686ed8c2c5ad56bbd60f6b79a967fe0a628de22c65024f7665eb237ff6aed887b9815bb8ddf11f01420e04aa5df4533d4ecf82e4bc978b867137c32e2de15d7e00cd85c9b753fe1f9b150a57b9eab935532bd2ab89b9b568a97f9e8e50e6b73f0068cf039585caadefaeab536584b4ef2fb5907d87ba93f7ec20283", 0x9c}, {&(0x7f0000000380)="09b9a105c4ad626980fa08dba7b1726179a429679d6f9c5bc117e0ad1b9a7c522dbafa2fa942e114b9f405fa109ac17ff325e94a58b864b814512016ecdc9c027507ab9b8f778f6bd660ff2b7e672595aa07416c7882b592d6382dd2c9d6d7c7eae8e264ea5d5bbaeca1af82e80c2237389bfe8dea34cb41d99768aad1766513174b", 0x82}, {&(0x7f0000000440)="9cf1cab2158efb30ac27694d35721d3df7d1c975fb523a788da57034da6ce253182c35ec3bb006c6ccbff8809997b772eb82535c11ba266c8f932f11142acb34f00a222d3305e54422d57d90669f740883ff93b4f9fed7c5b158989c36f131503925f96af81ccd080cf2e3e14825dd9411b682c9a6fa23e603b879f2f1ff2f86fcf0d7f40c2d10c8e34a957f43b0e774f101b4e5f70b12af1f99f1445e76da8be2901c3347159af23dec2b0fbfbd96002a5d5b811517db34dc5458f58bed5221cb0649", 0xc3}, {&(0x7f0000000540)="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", 0x1000}], 0x5, 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) write(r0, &(0x7f0000001600)="8b8c30ca7b76078af993e1e5d9eb3c3fe2cf1ba2dc50277fe5a247a51cef9459385fd27a58985ebccb8bfcb8e38cb266653d4864cdf9fb63a77623482bfbf118008b98604c50c94e30f9678a2c5f429f35c2b691eeb3b52e24a8036e9f8d342d4e3f257aef14e29378bf7b56c72b6fc11a8890680b70", 0x76) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000015c0)={0x0, 0x1}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x6, 0xf7, 0x9, 0x1, 0x9, 0x1, 0x3cc, {0x0, @in6={{0xa, 0x4e21, 0x3ff, @dev={0xfe, 0x80, [], 0x16}, 0x3}}, 0x100000001, 0x4693946b, 0x9bb7, 0x8, 0x1}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x4, 0x5, 0x101, 0x5bf, 0xfe7}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xb7, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 0x0, 0x3, 0x7}) socket$bt_hidp(0x1f, 0x3, 0x6) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x2000000003, 0x7ffffffb, 0x77dffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) syz_open_dev$mouse(0x0, 0x7, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) 03:34:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000140)="e5abd71490a83c9651311cda41dead23e2324f98467ce45b2710761b24b12c67d47e0385a7f196c5063f627911ed754a78dc6a45bb1bafc3e81b36c7dde319940a528465bea76bdecce943de26b30a17c9bb42911fd4b1e3eb0629108b28a23496a582021eba9d1a28880e7280ccadf0e53829ae30406d2cfb4238b0cfc121ab6ba8eed61e3b47d9d87e360138f370d58d044a9f314d04e47a4bd4d463aae1ba2c50518981309f56ad12067ac593208feaa5f556ea1787bd53b83d43681f66e537a3d3b0deef2ac2bbdb523a11f562ee38222e7094bbf9faf3676d") r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 03:34:28 executing program 1: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @local}}, 0x0, 0x3, 0x0, "35f0438272cdf22a2542f93b99d314cceba607d67b4a52c84312d29fc7edea379fc1a60448d1c5b9d985c2734f05becb9d4854906a17ade24d3b1663202ec793d8852e469ce012976db19e81a5ad7e0e"}, 0xd8) fcntl$notify(r2, 0x402, 0xffffffffffffdffd) close(r2) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x325, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="45000000f91467a626908958c8f727618b48ebca97b01ed3b1068a7e195608a8c1aa295981ee9f94af17c064c9e098cdd06843e5aa90b0008c8200a1c2e682eccb39b0792cf7b8479620751aec711ab1aa2e4873dcef81b8ee74d274c5c1090019c063265001a08059ae5b15383233a6b7332600a7bfc393c7cf20c9032d0860a3090896aa375a097e326d6d569e9ff837d74c6e80fc0fa230ec7c62179a0000000000"], &(0x7f0000000000)=0x4d) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3, 0x8000}, &(0x7f00000001c0)=0x8) r4 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_INPUT2(r4, &(0x7f0000000100), 0x6) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000400)={0x6, 0x2, 0x3, 0xd2, &(0x7f0000000200)=""/210, 0x24, &(0x7f0000000300)=""/36, 0x89, &(0x7f0000000340)=""/137}) r6 = add_key(&(0x7f0000000440)='.dead\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000005c0)="97aae48625d4a523578cc5134c96d2094216a3b9fbb6e9fc91dddd48a974475d81f800a79c67da96a52945350b618c11f086ac6bf1014eb5da4c1a7ea55e94effbefaee4ed1d403d0d1fdfcba6b3a6bce1995284312c35616e1663aaa4cd65d2837e25f82b80c12c41f239457ea60cb872def475c4c68ce5438f0f27a63660fc3d14d7ef7074583c1360605ae000a9bd921525a61048db37287214737d8cdb0c3e40b26c29043bc95c17850886c350b01229f6097cffdcab2c4466b3227c291542ff828021a0f2a0880fae1b1e3450f9b6ea4db4197e", 0xd6, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r6) 03:34:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x333, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:28 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) 03:34:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x22c8a985d6394ccd) 03:34:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="00aafabc3200"], 0x6) 03:34:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x341, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0xffffffffa0008000, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:28 executing program 3: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "f72f117c68645de62fd817166e70cb084579a838"}, 0x15, 0x3) 03:34:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) r1 = timerfd_create(0xf, 0x80000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x2, r2}) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x20) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x140, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x8000, 0x0) accept4$unix(r0, &(0x7f0000000400), &(0x7f0000000480)=0x6e, 0x800) r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000340)=0x81, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="220000d528f5eb2691a9fc56", @ANYRES16=r6, @ANYBLOB="00002dbd7000ffdbdf25070000003800010008000600776c63000c000700200000000000000008000b00736970000c00070018000000010000000c0007000400000022000000"], 0x4c}, 0x1, 0x0, 0x0, 0x40001}, 0x20000000) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x40000084], [0xc1]}) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0xb) 03:34:28 executing program 3: r0 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000001040)="ed", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r0) socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) recvfrom$packet(r1, &(0x7f0000001080)=""/4096, 0x1000, 0x2, &(0x7f0000000140)={0x11, 0x1f, r2, 0x1, 0x8, 0x6, @random="f9bd37ccf1dd"}, 0x14) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) ptrace$pokeuser(0x6, r3, 0x4, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$invalidate(0x15, r0) 03:34:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x1000000, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x349, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="447c886b"], 0x6) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x7) 03:34:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x40000000, 0x0, @perf_bp={0x0}, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, r2}, 0x14) write$P9_RATTACH(r1, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x1, 0x1, 0x5}}, 0x14) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x7}, @timestamp], 0x2) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:28 executing program 0: unshare(0x8020000) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x2000) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='vmnet0.\x00', 0x8, 0x1) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) unshare(0x8000000) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000100)) 03:34:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x1a0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x260, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000000)) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:29 executing program 3: socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000180)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x54}], 0x9f}, 0x0) 03:34:29 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x800, 0x0) close(r1) r2 = msgget(0x2, 0x80) msgrcv(r2, &(0x7f0000000040)={0x0, ""/205}, 0xd5, 0x3, 0x2800) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:29 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d401050b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000040)=0x5da, 0x4) 03:34:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x5c, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x1a0ffffffff, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)) signalfd(r0, &(0x7f0000000080)={0x5}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x20000000000a) write$UHID_INPUT2(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00000000e0f47b19af5f462cd762"], 0x6) 03:34:29 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e20, 0xe9, @empty, 0x8}, {0xa, 0x4e23, 0x382, @remote, 0x5}, 0xa83a, [0x0, 0x2, 0x6, 0x5, 0x7f, 0x5, 0x9, 0x80]}, 0x5c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)={0x3, [0x1ff, 0xffffffffffff6e0b, 0x2]}, 0xa) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x8) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e20, 0xa401, @dev={0xfe, 0x80, [], 0x11}, 0x98d}, {0xa, 0x4e22, 0xc7, @remote, 0x7}, 0x8, [0x0, 0x80000001, 0x8, 0x3, 0x3ff, 0xffff, 0x4, 0x2]}, 0x5c) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) recvmmsg(r3, &(0x7f0000000240), 0x16e, 0x0, 0x0) close(r3) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) close(r2) 03:34:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) clone(0x2800, &(0x7f0000000000)="78d47d2ef82ed680e6324d644fe37a542a19ea798637352b0a681487d2665bf53be047be6c421b8f80c2", &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)="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") setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=@fragment={0x2f, 0x0, 0x5, 0xa31, 0x0, 0x7, 0x65}, 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x2000003, 0x0, &(0x7f0000000300)) r4 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100004001fe) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0000195eb8"], 0x6) inotify_init1(0x800) 03:34:29 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x1000000, r1) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/75, 0x4b}], 0x133) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) socket$pppoe(0x18, 0x1, 0x0) 03:34:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xa4, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6984c0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @rand_addr=0x80000000}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e20, @remote}, 0x0, 0x0, 0x0, 0x0, 0xaa3b, &(0x7f0000000080)='bridge_slave_1\x00', 0x2, 0x380000000000000, 0xffffffffffff7033}) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) [ 649.645295] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x200000000000000, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) [ 649.706084] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:29 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x4}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x400) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000140)=0x7) io_setup(0x5, &(0x7f0000000000)=0x0) io_pgetevents(r2, 0xfffffffffffffffe, 0x800000000000300, &(0x7f00000000c0)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) [ 649.769777] audit: type=1804 audit(2000000069.440:71): pid=27350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir820995068/syzkaller.ccXKkd/582/bus" dev="sda1" ino=16947 res=1 03:34:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="0c00fffffbff4b8ebb7aac4d72556a8ef84579e546d32f51d4ffd4b783e0550478ab971a201f20207b8b01b8a7fe83ef280d5de812c7a7e2386bddf50ae9da2817dc4186c76c1e1497a299209f35993d1543819e81b1212671305b27f36f4816c5c64b03a121db7216148c66e1a315548c22c650be146f57355d96a93ac43248dec487aa6d259ad44b7cc76028f6b5fbeae5a80de576cb0b9e213e4b9cdd295d28bd7d8b6feb7da004c3f46d4a18cb6894"], 0x6) [ 649.846624] audit: type=1804 audit(2000000069.470:72): pid=27350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir820995068/syzkaller.ccXKkd/582/bus" dev="sda1" ino=16947 res=1 03:34:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251, 0x41100, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="0600020001000c0097e95e24a5525595cfdc70a9747baf7f3bde77c3fd953f27bf694c040d5a241c60ada1fa6385f1bf44c06c5d6b62fc901163d4b458a966b89f61923c21999fc94109b86f594d6544ca3ea3b47632c63eb087121a42561849b622d00e6d7c2f7f08d902d7cc3fdb6f448f5ad08fba1b0fdf3c48816eb63f4bfeaf01025cfa9c9ca2732da59f265e25e71319"], &(0x7f0000000500)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000540)={r4, 0x40d, 0x26, 0x20}, &(0x7f0000000580)=0x10) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f00000005c0)={'bridge_slave_1\x00\xf0'}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCCONS(r1, 0x541d) r5 = dup3(r1, r2, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f0000000300)={0x3, 0x5, 0x7fffffffffffffe}) recvmmsg(r6, &(0x7f0000002800)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/57, 0x39, 0xffffffffffffff1a}, 0x2}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000f80)=""/86, 0x56, 0x2}, 0x200}, {{&(0x7f0000001000)=@can, 0x80, &(0x7f0000002700)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/71, 0x47}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/33, 0x21}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/138, 0x8a}, {&(0x7f0000002500)=""/89, 0x59}, {&(0x7f0000002580)=""/183, 0xb7}, {&(0x7f0000002640)=""/176, 0xb0}], 0xa, &(0x7f00000027c0), 0x0, 0x7}, 0x1}], 0x3, 0x100, &(0x7f0000002980)) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x3c, 0xf3fe, 0x0, 0x6}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000440)=0x7fffffff, 0x4) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) close(r3) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000004c0)={0x29, @remote, 0x4e23, 0x2, 'lblc\x00', 0x18, 0x8, 0x7d}, 0x2c) 03:34:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x335, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 649.874395] audit: type=1804 audit(2000000069.480:73): pid=27352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir820995068/syzkaller.ccXKkd/582/bus" dev="sda1" ino=16947 res=1 03:34:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/144) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)=0x20) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x105000) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xddeb675c8c9eea2f) 03:34:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x400000000000000, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0c97153f6ed61a9e45ced36e76f25521e209be720da83ae5e1a55b025af826248bfeb4aa7f458b3bf477b8b878e200555c10251163b3928f03791cf3343a43574c77641aa33c9703c6fb8cb9e6b6fc41d83283e5a2d65c4ad57a97704a92fa6a40cfa445cb658f44"], 0x6) 03:34:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x7ffff000, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:29 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0xa000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) r1 = dup3(r0, r0, 0x80000) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xffffffffffffdffd) close(r2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xc0) socket$kcm(0x29, 0x7, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000100)={0x1, 0x0, {0xfff, 0x80, 0x101}}) 03:34:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0xa0010000, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x7, 0x2, 0xffffffff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'bridge0\x00'}) write$sndseq(r1, &(0x7f00000006c0)=[{0x200000, 0x0, 0x0, 0x0, @tick, {0x0, 0x1}, {0xfffffffffffffffe}, @connect}], 0x30) 03:34:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x7b0bf20197eeb0e9) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="0c000024a2000000bafc73b9f03466b82d3977d9fb84b3daa60c6a12ca81d178f613aa0da8e74e0b763df32996d5ba26ada929f27acabdf48852eb0a515ae287e081dc4c7a54ebea46f74039"], 0x6) 03:34:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x8000, 0x0) r4 = accept(r3, 0x0, &(0x7f0000000100)=0xfffffdc6) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r2, r1, 0x7, 0x2}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r0}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40002, 0x0) ioctl$KDGKBTYPE(r6, 0x4b33, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000000c0)={0x7}, 0x8, 0x80800) 03:34:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xeb, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="0c00eb060000564f912862c2a36c4bae542302553f6262cceeac7bd8f2f237886dffe10acadb94240772249b084df4611a0c7096f5712c4cf65d8ab98d062516feb46532b2ccdc87e9eabd70771fbbc13b66f23b2b9844bed87913bae927477f19b72d9b7b556055bb4d6c032a5a92fabdbe0a9a2fd1b47c"], 0x6) 03:34:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000300)={0xa, 0xfffffffffffffffe, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1f}, 0x1c) r1 = gettid() r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xa02, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x4e20, @remote}}}, 0x88) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000240)="7642f1ac4dec7011302c334ecb440fd097e339acb33280794c4b6300c1d2152b00498ac3ebbea1e7bb9dcdedc60da38eff86177a8b34d87429008e9c0c104eed9b9a36789267463d50dc5c0f1464224e", 0x50}) 03:34:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x4, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:32 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdff9) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0xffffffffffffffeb) setsockopt$inet6_buf(r1, 0x29, 0x64, &(0x7f0000001b00)="9a9b488b362ce29753edd270e7636df5ff0b204770f30003e1375fce137e9efdcd506ae6bd1176fb9d702aabb39c36765c08fbbf3531eefdfe7c2a745ddd1d621b45f5e192a12ff121f9e60991d5a55a5335123cb54d61abfa5341cb0bea0bd03bed7ed889c39c6e18651be40f83cf60655ff924e65fd72c250256742678cd5993376007c295a223fcf23b54883960d1aabebc1fdf15bd3d329165c6a86656fdfd67400d656a68492d6db1ee16740ed7d8462624400c978438d03bd2211701a7571fc66a6bdb5845d28f32fd31325d9dd7c5740031dda110", 0xd8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001c00)=""/119, &(0x7f0000001c80)=0x77) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x2780, &(0x7f0000000200)=0x0) r4 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x2, 0x2) io_submit(r3, 0x9, &(0x7f0000001a80)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffa, r1, &(0x7f0000000240)="62b2f6a0a8931d3a69a92ef43995142e0afd707d1fe7886e995478ef0dab8688663fbf5b00f0b8b27cbb595f8a84a20bb2c74e160d4cf80c5b85513e29415dfdb00459c8813ff2a15fe7c865b0c91b5fbb7e2185a50094084a45ec6389bf98f293ba0dae02250fce263c3825f7894f5f4d4ba3c0b5921b0ddc7ed74cb480e951e21bf38f6cf2ef5df5a6339a", 0x8c, 0x7, 0x0, 0x0, r4}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x3, r1, &(0x7f0000000380)="64bec77b57f4d524403681fb3d355a82275e6ad20a0bb76ce37cf6f40484ec38c59af63776e6d0679f78493a093463d887337eed12deb1496ff400f132c9bb034aa139a13eeb9f13c7d0dbef69a03cf4c0e7acf4cc9323fbd842e94589eddd216522e952e25e1dc474bd716e8b419b7c1dbf7827b1ccf8f7f62db62d8382232fe2b145d16077586f4bdd4f22311d475318c415d21aa0b6ad43b320a66058551df4d4aebc186518456e71453df43ed84f65bcf835ddd5d3c129fb13769a22516e30858e8c7b46f9eec4d3", 0xca, 0xd115, 0x0, 0x1, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0xb, 0x7, r2, &(0x7f00000004c0)="45692bec2a2d0a2769029babfc3ccf6fb65175c643a71a64743c17d6f7cac48911fdc3e710da1a89cdc0dee22d0b0f926b8ac454ace48821d8033158725d8e92e5ecaf515d67b3981430b49bd1ebfefd2fdbd9b672c39bf13d65620dd33f1426bf794ab83c4916d185b9b258d124c573740276147472a53ef8f0f77345a2f69855e5524f94807cf9fdeaa4906a66c368a3b0a56f21b9e463dd50952764d4f4e03f3dbc00fe41ddbdbc896c9abb14d9efb6c71e4d25a12b34696c6ad7d113f65e9ce12b1c05d74b0f6ca5c7cb3c0f1ad85b2ea7817d5af58d490bdfd132a71afafe09bca6e61f93391204ac39ad20d4161f31992baabffd3bb9", 0xf9, 0xa00000000, 0x0, 0x1, r2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xf, 0x9, r0, &(0x7f0000000600)="cf03bf9bbab3a630dafd67cfd2e4a5ccea98e023ff1f35d2a3d82d0e2986edc0a1ad7866432bf898080a2ae54d4c01ca808142e25584f748ad71b313126b9179ce1103754bb82174509cc4e02f5b2ded470e6d43af7603c56ec65bdef28e521f02a9ce849e73de45b049b05ddbf03c96fb1c411d17ea8bb8f3e0ce514408b3a0cc9c07882da39fa6f6428e99051b65c526a9fa4107a237e21ba95c9c346a97044290f2bbde35d295f7c88d684319ba59804b7903903fee2a2e6e896a3c89ad7da61af7aac541f582a75a4203d5fee8d49e7c22399e572bf1f3b06a73f816fc4305", 0xe1, 0x3aa, 0x0, 0x0, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x8, 0x1ff, r1, &(0x7f0000000740)="6c5513e0c4362ecfadc5baa9168be714e0f87cf2552dcc404132ac20f65594a50a0c4b0708308372d64c537dca9dbab4978f0ed8131271adbe67a72809f834eaadfb10eaad2e0c838f1eb1af0d5f0f4e3a00301f86cab8f3d385e98cb49ad8fa20b6fe44d154548a908c922ea43d0cfe9ee48a8c6e", 0x75, 0x7, 0x0, 0x2, r2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0x8, r1, &(0x7f0000000800)="69232f06b0d0a776befbf03f91e45ca49c6d44308b859ff4b27d51b80968d55bb46d58300a794506072f51da108ee8bf01aee60f53ae659ec99711bbe827181219d4a24c152156bf67cb7f25595ff7f06968aaf2c814db392238df35e9ae7d1d052f0defecf9cd52b4aa531bf3fb8446470ce2643e06d9e10a7d5e0ba9735301b08f4e9044b0418845b488c53a0fc688e7bd8e2f", 0x94, 0x9391, 0x0, 0x2, r1}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f0000000900)="845c7d4df528696afe", 0x9, 0x8001, 0x0, 0x3, r1}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7, 0x7f, r1, &(0x7f0000000980)="24ae83505c867f7ec60a4ede67d1748a5c3464c03dcec3f9be3f9203f3b14e2a1b040a489ac855d1030050beca221873c74b958036a6d4b4a8d5c1d31cc2771c658f2ea93dd4f89a32779af2e3a429811626cfc3b34d43c07832b448c9a57a", 0x5f, 0xba, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f0000000a40)="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", 0x1000, 0x1d, 0x0, 0x1, r1}]) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x5) openat$ion(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/ion\x00', 0x0, 0x0) 03:34:32 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xd2, 0x80) fstatfs(r0, &(0x7f0000000140)=""/175) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r4 = dup2(r2, r3) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_INPUT2(r4, &(0x7f0000000100), 0x6) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x402102, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) 03:34:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x100000000000000, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x27e, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40000000000, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x40000000000, 0x0, 0x7fff}, 0x0, 0xe, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x3ff, 0x1d8) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x6, 0x80480) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000003c0)=ANY=[@ANYBLOB="5d7387401c83ff1f8550ec9b04eef40ed2fe39e2ff77641ae89964d8032f0041e38b5a349b1f1e481c7043cbd4400a42d14a46961b92a4c714b55c2188af1205a831f35fad7a25ff3e2acdce4194707834f5e716dfb0aaba4c97fe614dad58b4d19d4614f44cb10c24f977f26d8227e0489875d77edbf10696957a54366c91a06efb29dadf933fe83b8c221b413953df165a2f9b8527"], 0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000180)={0x5, 0x10001, 0x2, 0x40, 0x3}) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x9}, 0x8) r4 = socket$inet(0x2, 0x3, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x30, r5, 0x301, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0x3, 0x0, 0x1}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x9, 0x0, 0xeff, 0x4}, 0x2c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r6, 0xffffffffffffffff, 0x4}, 0x10) fcntl$getflags(r2, 0x3) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) setsockopt$inet_int(r4, 0x0, 0xd3, &(0x7f0000000000), 0x3c) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x16) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000300)=0x3, 0x6894eff47e2700ac) 03:34:32 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xe13, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000440)='/dev/nbd#\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000c40)={{0x2, 0x3, 0x0, 0x238, 'syz0\x00', 0xfffffffffffffeff}, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfc3c, 'syz1\x00', &(0x7f0000000540), 0x0, [], [0x0, 0x9, 0x7, 0xad]}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000007c0)=""/255) r3 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0x0, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x13000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x4000000, 0x1103, 0x0, 0x4000000000000, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x0, 0x3, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000003c0)={r4, 0x4a, "6182fd1961787f3c7d5fa13d89cac7499bb26c55719093d98e587a42fc08d5ef514d8c8207bd1cf3efde0497d54729b7d4f895f25158ed938a68eb072deb7a18361cff575b57acda01a3"}, &(0x7f0000000080)=0x52) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200), 0x2, 0xa}}, 0x20) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f00000004c0)={0xb, {0x3, 0x1, 0x1, 0x2800000}}) 03:34:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1f0, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000240)='\x01\xeb<\xb8.>\xd4\xb6\x11W\xd4\xd2\x91>DZ\xa8\xaf(#G\xcc\x16\xb3\xd1\xfdW\rZ\xab\xfb\xd2,_\xca\xad\xf5\xb5\x11\xbdl*6f\xf9R|\xd8]\xce\xe5\x93[>\xf6\x8f\xf4,\xd2\x8d\x9d<\x93u\'\x8f\x10\xa7c\x01\x10\x89D\xc8\x17:\xe6?\xc6H\x85pG\xa2(\x8b\x1b\xef[\xad$\xc8\xf2cB\xca/\xf0\xdb\f\xf9\xd2O\xfb1;}\xdf\xb2\x06\x9a7V\xbc\x1c\xbdd\x1e\xd1\xb0j\xd5AR\x96\xaf\xeb!5\t\x19\xe8O\x8d\xa0\xdd\x93\xc4\xceYU\x8d$\xad\x9c!7\xcc\xb9%\xe04\xb0\xbe\x06\x1afs]\xe3\xd6\xc4\x98\x1d\x17_\x02\xec') getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sendto$packet(r2, &(0x7f0000000340)="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", 0xfc, 0x20040000, &(0x7f0000000140)={0x11, 0x17, r3, 0x1, 0x7f, 0x6, @random="53f2a01606a3"}, 0x14) fcntl$notify(r2, 0x402, 0xffffffffffffdffd) close(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000300)=0x6, 0xfffffffffffffcf1) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0xfffffffffffffe1e) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000000)=0x7, 0x4) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040)) 03:34:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x4000000, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) modify_ldt$write(0x1, &(0x7f0000000000)={0xffffffff, 0x100000, 0x0, 0x4, 0x8, 0x9, 0xffffffffffffff01, 0x1, 0xfff, 0xa02}, 0x10) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000040)=""/163, &(0x7f0000000100)=0xa3) 03:34:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) sendto$llc(r0, &(0x7f0000000000)="34c70dc1b9ed09b3a56dee3e8507507abc307c565bcbf2de4896ba3e6e86b231b86f60ab04b9e6441cfb17402352a50a3f15d11f7805f0c1d68b29bbf195780dd86f7dd9a596eee874c5a2c55b1ed2c6ea", 0x51, 0x0, &(0x7f0000000080)={0x1a, 0x110, 0x0, 0xe0000, 0x5, 0xffffffffffff8000, @random="16efe756618c"}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 03:34:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x8000a0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) 03:34:33 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000200000, 0x0, 0x8, 0x5, 0x0, r0, &(0x7f0000000000), 0x0, 0xbfc, 0x0, 0x0, r0}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 03:34:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x344, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:33 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x8132, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xfe, 0x4, 0xd4de, "219e530cb4e1cf0ac468a1eb6e51c0eb", "d61e40a1a35a0357d0170777e36c2970b5fec010c196d05479eea8947fe30f607bc9dd0163928c8646eb3c2c5e2804f87a37e1be24a4c074166dca8f1973d118e2e5c665a6e5aadecffacdf0cc73610a3878607b3764c20d97926bb2fb2b10c5743bbc4b2ae1e267f3ea210b208b207e9f406de00c2b9b44037c8b773d92c8dff12497f32e1ecb897e2f5f266e35e2ae68251a31106f8580c6f4e6d30b2dc29e0035540cf549acbb2f538a711a7fb17ab22efb64582f1eafd70eca7e918cdd4ee697ed3c9851f7dcdd413d805d24ac254ceb15c1133ff580d31cac6ebf6f64681d83afcf626c649dfb"}, 0xfe, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:33 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0xa, 0xffffffff00000001}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') syz_genetlink_get_family_id$ipvs(0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4601000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000340)=[{0x0, 0x9, 0x0, 0x0, @time={0x0, 0x989680}}], 0x30) 03:34:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x1a0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x1000080000010) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:33 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r1, 0x104, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x80002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r3, 0x8}}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup(r4) r6 = fcntl$dupfd(r5, 0x0, r5) bind$bt_rfcomm(r6, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) r7 = dup2(r5, r6) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$UHID_INPUT2(r7, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x6) connect$llc(r6, &(0x7f0000000180)={0x1a, 0x313, 0x9, 0x6, 0x13, 0xffffffffffffffff, @dev={[], 0x1b}}, 0x10) 03:34:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x33a, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x400, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x86, 0x0, 0xfffffffffffffffe, 0x8001}, &(0x7f0000000180)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "0710050200ef000097"}], 0x20}, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB]) memfd_create(&(0x7f0000000100)='/dev/rfkill\x00', 0x1) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000240)={0x3, 0x787, 0x80, 0x20, 0x7, 0x3}) clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$sock_void(r1, 0x29, 0x30, 0x0, 0x300) 03:34:33 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x0, @local}}, 0xfffffffffffffeca, &(0x7f0000000100)=[{&(0x7f0000000080)=""/15, 0xf}, {&(0x7f0000000180)=""/191, 0xbf}, {&(0x7f0000000240)=""/169, 0xa9}, {&(0x7f0000000300)=""/227, 0x7b}]}, 0x0) writev(r1, &(0x7f0000000280), 0x30d) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'gre0\x00', 0x2500}) 03:34:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x2000000, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xd9, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:33 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r1 = dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) write$UHID_INPUT2(r1, &(0x7f0000000100), 0x6) 03:34:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000040)="ba", 0x1, 0x0) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000000)=0xffffffffffffb608) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xd1, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10001000000003, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x200000000000000, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:34 executing program 1: mlockall(0x1) clone(0xe4a02000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x80000) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000100)={0x800, 0x1, 0x6}) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1008000, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000380)={'gretap0\x00', {0x2, 0x4e20, @rand_addr=0x3}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x2) 03:34:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x53, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000180)='#v\a\x00et\x04\xc1\x88A\xcb\x00\x00\x001\x00q/\xe2R\xbd-|\xcbM^:j\x19\xbcqX\xba\a\xf7\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f0000000200)='/', 0x1) sendfile(r2, r2, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000000000)=0x3, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa4, r3, 0x502, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x40001) umount2(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000400)={'\x00', {0x2, 0x4e20, @loopback}}) getsockopt$inet_dccp_int(r2, 0x21, 0x13, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 03:34:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='-\x00\x00\x00\x00\x00'], 0x6) 03:34:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xf6, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x8000000000000000, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}], 0x400017e, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b1, 0x7ffff000) 03:34:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0xd724, 0x0, 0xa000}, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:34 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x82) write$uinput_user_dev(r2, &(0x7f0000000100)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xe9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000]}, 0x45c) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) 03:34:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1a5, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0xa0010000, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) [ 655.355567] IPVS: ftp: loaded support on port[0] = 21 03:34:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0xfffffffffffff764}, 0x0) [ 656.869175] IPVS: ftp: loaded support on port[0] = 21 03:34:36 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0xa, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x4cc}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @multicast2}}, 0xffff, 0x3, 0x0, 0x9, 0x2}, &(0x7f0000000100)=0x98) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) 03:34:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0c00ebea"], 0x6) 03:34:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x8000a0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2bd, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x8}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:36 executing program 0: r0 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sched_setscheduler(0x0, 0x1, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x6) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000200)={0x0, 0x9}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) clock_gettime(0x7, &(0x7f0000000340)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r3 = socket$inet6(0xa, 0x0, 0x10001) listen(r3, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r4, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300), 0x0, 0x8) socket$alg(0x26, 0x5, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)=""/52) 03:34:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x200, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x490a}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0xc000) creat(&(0x7f0000000100)='./file0\x00', 0x4) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000002c0)={0x9, 0x2, 'client0\x00', 0xffffffff80000006, "77c1510e5991def1", "861ce42871c856bc6aaa73183f64535b6086b2d92e41e23659fe62c6004072af", 0x7, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000544d9d90842fe80f8d72a0b5db279b8a197073676ea7c55c15102b35f818096bd01d2ff1142823891004331cf19466f1f48abb25b41334faec96337af0428a9cdd5d467582e38643db867ea74d0c45728e3804eb5c86026fc0dd6363593d3f670f269212f90875aa8d46cafbcd1cd4f40b68a2af38e1fcc92b4ff23dceb712e5c8993fc20c961edc541c9943c48eb9500f752890ff903603ed2363c6aea838701d988b0a3b5d000000000000000000000000"], 0x6) [ 657.120949] bridge0: port 2(bridge_slave_1) entered disabled state 03:34:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x358, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x100000000000000, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0xa09, 0x7, 0x3, 0x0, 0x8, 0x3, 0x8}) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:37 executing program 0: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @remote, 'tunl0\x00'}}) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000140)={0x6, 0x9239, 0x9, 0x5}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 03:34:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) shutdown(r0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) 03:34:37 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0xfffffffffffffec0) recvmmsg(r0, &(0x7f0000002f40)=[{{&(0x7f0000000300)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000400)=""/114, 0x72}, {0x0}, {&(0x7f0000000700)=""/250, 0xfa}], 0x3}, 0x800}, {{&(0x7f0000000800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000000880)=""/241, 0xf1}, {&(0x7f0000001c00)=""/160, 0xa0}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000000380)=""/12, 0xc}, {0x0}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/59, 0x3b}], 0x7, &(0x7f0000002e40)=""/233, 0xe9}, 0xfffffffffffffff8}], 0x2, 0x2020, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = dup2(r6, r4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) alarm(0x8c) sendmsg$netlink(r9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r1, @ANYRES32=r9, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r9, @ANYRES32=r0, @ANYBLOB="200000000000000001000f6622d2c381", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="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"], 0x70}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0xc0000000000000, 0x0, 0x7, 0x0, 0x8f}, 0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x4e23, 0xaac2, 0x4e22, 0xff, 0xa, 0x80, 0x80, 0x7f, r8, r7}, {0x2, 0x4, 0x3ff, 0x8, 0x6, 0x200, 0x5, 0xfffffffffffffff8}, {0x7, 0x2, 0x8, 0x400}, 0xd41, 0x6e6bbf, 0x2, 0xb093aa06d32729d1}, {{@in=@rand_addr=0x1, 0x4d5}, 0x0, @in6=@mcast1, 0x3505, 0x1, 0x2, 0x6, 0x2, 0x7, 0x3}}, 0xe8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e22, 0x8, @mcast1}, {0xa, 0x4e21, 0x400, @local, 0x4}, 0x3, [0x1, 0x0, 0x1f, 0x4, 0xff, 0x6, 0x0, 0x6]}, 0x5c) recvmmsg(r5, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000003c00)) 03:34:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x1000000, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)={0x2}, &(0x7f0000000300)=0xbd87) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffc, @empty, 0x4}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000440)={{0xfffffffffffffffe}, 'port0\x00', 0x22, 0x0, 0x7fffffff, 0x0, 0x6, 0x8001}) socket$inet6_sctp(0xa, 0x5, 0x84) pread64(0xffffffffffffffff, &(0x7f0000000680)=""/179, 0xb3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x3, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000280)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)=0x0) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r3, &(0x7f0000000740)={r4, r2, 0x4}) getpgid(0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000580)='port0\x00') r8 = fanotify_init(0x48, 0x1000) mkdirat(r7, &(0x7f0000000040)='./file0\x00', 0x0) pwritev(r4, &(0x7f0000000a80)=[{0x0}], 0x1, 0x0) mkdirat(r8, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r7, &(0x7f0000000240)='.//ile0\x00', r7, &(0x7f00000000c0)='./file0/f.le.\x00') r9 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:34:37 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) pread64(r0, &(0x7f0000000000)=""/153, 0x99, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x8000000d) close(r1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000200)={0x1000, 0xf, 0x4, 0xe001, {r2, r3/1000+10000}, {0xe7e655bb3644e1cd, 0x8, 0x0, 0x6, 0x6, 0x2, "3133f421"}, 0xffffffffffffffff, 0x3, @offset=0x2b8, 0x4}) syncfs(r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 03:34:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x4, {{0x2, 0x4e22, @empty}}}, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000600)=""/210, 0xd2}], 0x1, 0x5b) r4 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r4, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r5 = dup2(r1, r4) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)) write$UHID_INPUT2(r5, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x6) 03:34:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2ac, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:37 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TCSBRKP(r1, 0x5425, 0x1) 03:34:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0xffffffffa0010000, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0xfffffffffffff, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2ef, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xed, 0x1, 0x800}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x360}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0x0) fcntl$notify(r2, 0x402, 0xffffffffffffdffd) close(r2) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:37 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0xfffffffffffffec0) recvmmsg(r0, &(0x7f0000002f40)=[{{&(0x7f0000000300)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000400)=""/114, 0x72}, {0x0}, {&(0x7f0000000700)=""/250, 0xfa}], 0x3}, 0x800}, {{&(0x7f0000000800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000000880)=""/241, 0xf1}, {&(0x7f0000001c00)=""/160, 0xa0}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000000380)=""/12, 0xc}, {0x0}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/59, 0x3b}], 0x7, &(0x7f0000002e40)=""/233, 0xe9}, 0xfffffffffffffff8}], 0x2, 0x2020, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = dup2(r6, r4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) alarm(0x8c) sendmsg$netlink(r9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r1, @ANYRES32=r9, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r9, @ANYRES32=r0, @ANYBLOB="200000000000000001000f6622d2c381", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="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"], 0x70}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0xc0000000000000, 0x0, 0x7, 0x0, 0x8f}, 0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x4e23, 0xaac2, 0x4e22, 0xff, 0xa, 0x80, 0x80, 0x7f, r8, r7}, {0x2, 0x4, 0x3ff, 0x8, 0x6, 0x200, 0x5, 0xfffffffffffffff8}, {0x7, 0x2, 0x8, 0x400}, 0xd41, 0x6e6bbf, 0x2, 0xb093aa06d32729d1}, {{@in=@rand_addr=0x1, 0x4d5}, 0x0, @in6=@mcast1, 0x3505, 0x1, 0x2, 0x6, 0x2, 0x7, 0x3}}, 0xe8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e22, 0x8, @mcast1}, {0xa, 0x4e21, 0x400, @local, 0x4}, 0x3, [0x1, 0x0, 0x1f, 0x4, 0xff, 0x6, 0x0, 0x6]}, 0x5c) recvmmsg(r5, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000003c00)) 03:34:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0xc) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup2(r0, r0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)={0x7fff, 0x6}) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000380)="e2", 0x1) getrusage(0xffffffffffffffff, &(0x7f0000000100)) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000000)={0x1, r1}) tkill(r1, 0x400000000006) wait4(0x0, 0x0, 0x0, 0x0) 03:34:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x2, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x26a, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4) setns(r2, 0x8000000) inotify_rm_watch(r1, r3) r4 = semget(0x0, 0x1, 0x480) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000040)=[0x2, 0x9, 0x9, 0x9, 0x0, 0x36ef, 0x73]) r5 = socket(0x0, 0x801, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80001080}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="10022bbd7000fcdbdfbe4f250300000008000300210000000800040001004a32b40453a418ecae7e3325b4ed0281923102e193"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e24, 0x6, @loopback, 0x4}}, 0xffffffffffffff03, 0x40}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r6, 0xff, 0x6}, &(0x7f00000004c0)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', r7}) socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffe39) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r8 = semget(0x0, 0x7, 0x285) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000180)=[0x5]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x00\xff', 0x4bfd}) 03:34:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000000c0)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x2, 0x4) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)={0x0, 0x9, 0x6, 0x6}) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc, 0x50, r0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0x20010, r1, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="99e4d9b93139ba11fcffff030000"], 0x6) 03:34:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1e4, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x4, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:38 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000280)={r7, r0, 0x8}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) fcntl$notify(r8, 0x402, 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video1\x00', 0x2, 0x0) close(r6) sysfs$2(0x2, 0x9, &(0x7f0000000000)=""/184) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) [ 658.461530] device team0 entered promiscuous mode [ 658.514002] device team_slave_0 entered promiscuous mode [ 658.537813] device team_slave_1 entered promiscuous mode 03:34:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x400000000000000, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffffff, 0x0, 0x0, 0xfffffffffffff6c3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x204400) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) close(r0) [ 659.079926] 8021q: adding VLAN 0 to HW filter on device team0 [ 659.532487] 8021q: adding VLAN 0 to HW filter on device team0 03:34:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r2 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000002c0)={0x220}) mknodat(r2, &(0x7f0000000140)='./control\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000003c0)='./control\x00', r2, &(0x7f0000000180)='./file0\x00', 0x0) linkat(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='./control\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x117, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) 03:34:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x4000000, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) arch_prctl$ARCH_SET_GS(0x1001, 0x3) 03:34:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xf5, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x5b, 0xc49a, "ded4cd81933675fe53a0403ac70f2e233bce1eaa12cb45d8cd628832288e411a1364348092d246489b29ddf7f00b0143cbd6c8452527fd19411e2f05885715"}, {&(0x7f0000000000)=""/164, 0xa4}, &(0x7f00000000c0), 0x34}, 0xa0) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:40 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000280)={r7, r0, 0x8}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) fcntl$notify(r8, 0x402, 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video1\x00', 0x2, 0x0) close(r6) sysfs$2(0x2, 0x9, &(0x7f0000000000)=""/184) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100), 0x6) 03:34:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2f3, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "8e199147e3595ceeffce59373f9c4561b2518acc3db442896045c22de8eea1b5", 0x9, 0x8, 0x10000, 0x8, 0x6, 0x3fd, 0xff, 0x1, [0xfffffffffffffff8, 0x9, 0xfffffffffffffff9, 0x3]}) close(r1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0xfffffffffffffe84) 03:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0xffffffffa0008000, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:41 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c4cc7209736bd756d58b097945de419ac7a475e61173bb0d99858c4cf1e0fb53e5e40c4441f5119c"], 0x6) 03:34:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000280)={r7, r0, 0x8}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) fcntl$notify(r8, 0x402, 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video1\x00', 0x2, 0x0) close(r6) sysfs$2(0x2, 0x9, &(0x7f0000000000)=""/184) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086607, &(0x7f0000001300)={0x7ff00}) 03:34:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x11f, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:41 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x490000, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r3 = dup2(r1, r2) socketpair$unix(0x1, 0xffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="62d0de0a0300"], 0x6) 03:34:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) 03:34:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x33e, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000280)={r7, r0, 0x8}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) fcntl$notify(r8, 0x402, 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video1\x00', 0x2, 0x0) close(r6) sysfs$2(0x2, 0x9, &(0x7f0000000000)=""/184) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x8000a0ffffffff, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r1, @local, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:41 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000a600000000000000010001000000000006000000000000000200000000000000000000000000000000000000000000000000000000000000080000000300000007000000000000000400000000000000020000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) r2 = dup(r0) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r4 = dup2(r2, r3) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) write$UHID_INPUT2(r4, &(0x7f0000000080)={0xc, 0x35d}, 0x6) 03:34:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x200, r2, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x441}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffb7}]}, @TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6953, @remote, 0xffffffffffffff89}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfb}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7f, @remote, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb2d0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x4e20, 0x0, @dev, 0x1}, 0x1c) 03:34:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x292, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000280)={r7, r0, 0x8}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) fcntl$notify(r8, 0x402, 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video1\x00', 0x2, 0x0) close(r6) sysfs$2(0x2, 0x9, &(0x7f0000000000)=""/184) 03:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x1a0ffffffff, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='y\xb6;\xb2(\x98\x9a\xbd\xbc\'\x94<\x93.\xbc$\x1f[\xeea\xbaY\xc4\xc4#\xf6%R\xf4\x83\xd9N\xc5$]\x13\f\x85\x87 \xf2mi\xeaK>\x03M\xd2\x004yZ\xca5k-\xc6\xcd\x01\xb5O;_\xe8\a\xf7aW8n\x1d\xaf\xf63\xa8_\x7f\xed\xb6*)^6\xed\x06\xfbF|\x98\xeaa\xb6\xaf\xf3\xa3!Y\xa72cN4\xd2\x15m\x1a\xd4\xa0\xb17\xabQ\x12\xd7\xb5\x0f\xaf\x14\xac\xac;\xb8\xaa,\x01WCD\xbd\xbf\x06;\xe4\x9d\xea\xe7PV\x81\xb8=\xb7\t\xe4\x06LQqTu\xbe*\xecy\x8eF\x90\xa3g*\xcd\x04\xb4\x85\xdaN\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x45, 0x400000004d010, r0, 0x3) 03:34:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="280000000702001b0073656c662440747275737465645d6367726f755d2b2a256574683080000000"], 0x28) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r2 = dup(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x4, 0x56, 0x7295, 0x40, 0x0, 0x3, 0x1, 0x4, 0xf21e, 0xffffffff, 0x8, 0x8, 0x3, 0x1f, 0x3ff, 0xff, 0x1c0f, 0x9, 0x1, 0x1, 0x5, 0x7, 0x80000001, 0xdd, 0x7, 0xcab, 0x4, 0x4, 0x3, 0x0, 0x200, 0x0, 0x9, 0xfffffffffffffffc, 0x1, 0x56d, 0x0, 0x1, 0x7, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1ff, 0xffffffffffffff80, 0x2, 0x200, 0x3ff, 0x2}, r3, 0xf, r2, 0x2) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000000)={0x401, 0xa1, 0x9}) 03:34:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x12c, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0xa0008000, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000280)={r7, r0, 0x8}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) fcntl$notify(r8, 0x402, 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video1\x00', 0x2, 0x0) close(r6) 03:34:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x8) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000000c0)={0x200, 0xffffffffffffb94c, 0x6, 0xff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{}, 0x1}) 03:34:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0), 0xfffffdef) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 03:34:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xc3, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:41 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)=""/184) perf_event_open(&(0x7f0000000180)={0x2, 0xb2, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x3, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000001c0)={{0x7, @name="712cdce28696eec1ac46a35ec4f500e3fad5688f34c1f99108943d9888cb5d97"}, 0x8, 0x2, 0x43}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x700, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4, @in6=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x600000000000000) 03:34:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000280)={r6, r0, 0x8}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) fcntl$notify(r7, 0x402, 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video1\x00', 0x2, 0x0) 03:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x2, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x106, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:42 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000000c0)={0x3ff, "aef541d2eb53c0ede77bebd15551c364fda0f85c91ec6f1426d66c1e419798c3", 0x200, 0x40, 0x5, 0x9, 0x4}) 03:34:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="94047674f1231d694aeeb3ebc52eedfc", 0x10) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0xfffffffffffffff8, 0x5, 0xffffffff}) syz_open_procfs(r1, &(0x7f0000000040)='net/ip6_flowlabel\x00') 03:34:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc12502000000a0000007496e6866856b76b5070000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 03:34:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x22, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000280)={r6, r0, 0x8}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) fcntl$notify(r7, 0x402, 0x4) 03:34:42 executing program 5: lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64\x00', &(0x7f00000000c0)='vmnet1\x00', 0x7, 0x3) syz_emit_ethernet(0x5ec, &(0x7f0000000200)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "614ab1", 0x5b6, 0x2c, 0x0, @dev, @mcast2, {[], @udp={0x2c00, 0x0, 0x5b6, 0x0, [], "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"}}}}}}, &(0x7f0000000000)) 03:34:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x16) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8202, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x1, 0x3, [0x100000001, 0x0, 0x6]}, &(0x7f00000001c0)=0xe) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r2, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, &(0x7f0000000480)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00'}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000a00)={0x0, 0x3, 0x3}, 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003300)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@remote}}}, &(0x7f0000003400)=0xe8) ioctl$TIOCCBRK(r1, 0x5428) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000100)={{0x6, 0xe7}, {0x81, 0xffffffff}}) r4 = getpgid(0x0) sched_getaffinity(r4, 0x8, &(0x7f0000000040)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in, [0x0, 0x6, 0x73, 0x6, 0xfffffffff01a71ef, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x40003, 0x0, 0xffff, 0x3f]}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0xffffffffffffdffd) close(r5) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x4, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x324, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KDDISABIO(r2, 0x4b37) setfsgid(r1) 03:34:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000280)={r6, r0, 0x8}) syz_open_procfs(0x0, &(0x7f0000000040)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x20, 0x101001) pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x0, 0x3ff, 0x100000000}, {{0x0, 0x7530}, 0x16, 0x20, 0x10001}, {{0x77359400}, 0x1f, 0x7f, 0x6}, {{0x0, 0x7530}, 0x1f, 0x8, 0x80}, {{}, 0x5, 0x0, 0x5f}, {{0x0, 0x7530}, 0x13, 0xc000000000000000, 0x8}, {{0x77359400}, 0x1f, 0x5, 0x4}, {{0x77359400}, 0x11, 0x100000000, 0x5}, {{0x77359400}, 0x11, 0x1, 0x1}], 0xd8) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x14}], 0xfddb) 03:34:42 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r4 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0xffffffffffffffff, 0x1, 0x2}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r4, &(0x7f0000e71fff), 0x0, 0x3, 0x0) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$void(r2, 0xc0045878) mq_open(&(0x7f0000000180)='-\x1f\x05', 0xc0, 0xa2, &(0x7f00000001c0)={0x6, 0x0, 0x8, 0xea9, 0x1, 0x7, 0x7e}) r7 = getpid() perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0xc689, 0x6e, 0x9, 0x8000, 0x0, 0x1, 0x8001, 0x4, 0xffff, 0x10001, 0xffffffff80000000, 0x88, 0x5, 0x0, 0x9b, 0x791d3860, 0xe8, 0x281d, 0xe91f000000, 0x3, 0x600000, 0x5, 0x1, 0x5, 0x2, 0x4, 0x1f, 0x9, 0x4, 0x413, 0x8, 0xfc9, 0x2, 0x4da, 0x8, 0xffff, 0x0, 0x6, 0x179c2b969c94223, @perf_bp={&(0x7f00000002c0), 0x4}, 0xcad0, 0x4, 0x1, 0x7, 0x5, 0x9, 0x7f}, r7, 0x1, r0, 0x2) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000380), 0x4) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r4, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r3, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r8 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r8, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r6, 0x8070ae9f, &(0x7f00000003c0)) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="ba6100ecf3af0f8aa100baf80c66b8f65b3e8466efbafc0cb000eeb800008ed00f5eae2bd90fc79f0100260f01cbdb4a0e2e0f525a00", 0x36}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 03:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x100000000000000, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x25d, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:42 executing program 1: memfd_create(&(0x7f0000000240)='ppp1(\x00', 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/dev\x00') syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x101001) fcntl$notify(r1, 0x402, 0xffffffffffffd7fd) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x240) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="d05bfef9633e9e928e9a076e4c3ce176b6a9878ac37ff64e94b97512dd36424e440f918a53ab6d54a5925969fe9e94edd07eda57e20707464709926f9e7e7de80b259935085cdea5472a9550fbead2959269129882a96f5f035aeae4d1297442ac5be771de82597e41e63a9b125ec4de622b82d1e374154633481fce9d50c940ff8f96340c7ded35b55e77174a5edb384260b5ad87091082e28bd14db52f1dc15f060b040de5e206a279dcdbd4e04b87fd") close(r1) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000040)={0x836764a, 0x91a, 0x24f, 0x4, 0x7448}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x27d, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000280)={r6, r0, 0x8}) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:42 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x0) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x9159, 0x8000) bind$unix(r1, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e22, @remote}}, 0x2, 0x4}, &(0x7f0000000100)=0x90) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) 03:34:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0xa0010000, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x42, 0x12) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) r6 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) socket$inet_smc(0x2b, 0x1, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r9, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r6, 0xc0405519, 0x0) close(r5) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={0x0, r3, 0x2, 0xfffffffffffffffe}, 0xfffffffffffffe06) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816141508000000001384f19efa00000040000008000000006eef4799ec00000000b8188e23061291cdaf72dd9a000892c682730e590849d92a873dd3531ef0cb726d5feb992c457e"], 0x5e) 03:34:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x32e, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) socket$key(0xf, 0x3, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) pipe(&(0x7f0000000240)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x4f, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xa3) 03:34:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$9p(r1, &(0x7f00000001c0)="41a5614018a9096a210567f119ff0278b12c186345850db69b00e058729c90343344b9759e73eb5feecce0c34e8c84af9f458da093341558e20f23989c231d51aadff4a69ac342101eed2bce03865cc7a4a1c675c404ec95005f9554eb7f8c7467cdd8fcf5fa375a5cd9b78f07fd23548dd716dbbf8945e3fada67dfdbe9691400c167ece72fc9d808882836001bccee936b91cc59043c58f220874aa0984bb3e52b7d3d29e144c82b4f48f2d06ea9697ed396aa6ff01160090b6ea7b19ade2d3831309cf77aebe5fadd23d4493904ae4166a7e4c2c2763a68750ff805234fb3727471ef762cd092e5869d73674f5624418b4cab0e83d7e9be676963990bcca3b5f5d8bb6ee7d501525d07adf951f88546ae4353a07b7a2f48d9b02bc3724ca14dd60f6dc809280f292398efb77d523b01e1797a1cee1efd905cc95cae819487dad47267461e9b10e4ec43b242a2876e559cc82f1a8eb9032742ec5a034b10587025e66e399b14f6c4a3aae7a2ba7904a731d130cb2854964701026f2f0403a612987731a4cc2355981b7b0c86cf3c26c92c761d9681ce20048545593bc270abc6288bf002aeb2e8b329cecac6b0123ecd95b12242d0a8d5a397e755135ed967f18e9a677cd9b9493e3f200fc67130a49630d47d09dd082b8ea34d7b08069e9a721248080d274cd899a53fb3e7d4965eea49f39c45a95524e3739037d49951786ea6400374eee45f4804322604e3825b478e4c70c04a2a67155a793459c33d7916c2da666faea8646ce89c9f10d52c3295caf59d79987e7b9bfc26589908d19ad4d488e885f2a45203ef66698130e2993bbf5a91c1ec83f44029dcd30a356bc913b6dce0d924f9da098f33065a06c3c28589892cf44751aff7a4fb1d8432eead4961a770a3b788426328c451fcb4b3a3eca0390b65b9250564bbb3182fa420e606bdd310e0d991ed0d2f5448e09789154c8c9d4ff5ee44b347487eba4a53257a0ba592a71c792b05af5b26ee5336b3663f076959f0c2bdb324a51ffbf930863065fe1dbbacd2b511b3b7d94e96d4f4310604dfa20c497f3ff820efdf4b32877c8a68871c7d897280732b6661a67e03cf4b0550aff3864eed6ab6ace4c0e310ba8d782b44ebac302444392fc26e5d717fdfbda79d29e6e911da7be1a1c25f889ea607ba6bc9492b630238708da8ef2d12262080976c5cdb63ba6c5200754ed3988e147bc87896eed65247d6d52502bab17756097d5c535341b4b9baf778a7a8119894f752351c567bd39094b29bd66df08ec2dbc35fc1b5199e2c8473d2903b8d775e077f2900ca09f2a86df6bbb7137582ceeded9f99ddb82ffa8a5893f1f0fa3a33fbd7eb09e50856f2302075c457ccacddd65ecf70107306b1ca55f257ddc6ffb6390e25141756cea0b2a6cb35564f5ddc1bb33c7af3ba96f9101510067fbb5a91f4e150bf313368c7ebb6905e7054113c8ac9ed265f15175a8179c080e5f45de56ccd89add08d2d8ac67355f187a7eb61f53421f3d7bec892b437c90cf8e49128c5b4c475be82b6192ec97559be73e89aa4ff151e6d0ed6936f4527f9689cb86624f58550bb2467ec9357e3f7a91b27db843b13a3fd0331cc7c3099627cd07452bd792c05b8bf2a5059cbcca4d93ddc8d3170eab398f177fae92ebb6c7142c516ab60b60414b808059606a3b529764dd2efc96cadf50b33cf7b772b2680272c5fafc6119874e6486300e45e57b37584c45fef1e3cb9dcad510fb4536471a02d534d791558b3739bcb03c709a6fac96638c19ec74a1a7c1182b8e14beb1b5c0d30ecfb8ccd6700eaeb42f1ad991ccc47f8e1ead09472797ce782360ab5d87cfaa4e3a643192b0e703d49d5b074e724fcc73e5d8f4660f5334d86bfa3dc21eda5091ca107d7048b76a2e04a0bbd3effe970cad2fe44b5b7a3a6f97afcfdd549db6fb62289879fe03a3cf516c32ac9b3a10915177bd43d26da14d1543af4b23793531f70e744c8423d608fea8e0be15c8e1bf0e6601516923b0cf21c2a5543804596f9fbba15169a29e787911de87e976345ae17bd9267ce255a060c54774db88bc89b685f5a83485209a4a17ae6d7f87e36dd0b1a65da299f035a788b06694c097b16940b75b88d6c4104aa8ac154ff630917ad3bca7152a0203ed558453472276eb8eb9f91540d247e7873995e619e2afb1d8b95698697fb7443d6e39d9456ff43cfccf4b59dc96bac08f8fa61828459d002b316538c31c03b933c2c8e3ae6db35d56472a79d2f95e5f351f5f92c7ec9c0bc591cfa919b8487b7f0518b789891dd521b9130771e7f8f5d89d86c51e6856539a448e89cb63bbcb6b596a81e27990ed69ec44c616bb1a0872645c19b9e9889874063be0290d4f19758f786ef738454d0b55c1e98cdab6ad56775e9c82c1ae9950e1a2724ed2e992cae8b858437fe873a336778b6cfbbb8b1e904fe9374931003ae0b5c5eb415cf3a3d04f7b74c4a3baf0911d2240579f9ce271d654445d93bec0048a3662f87556fbf16fc0319160e69cdb14f8279573726e28a81bb814517372498959c87dca0f6a49a1a868dfddac12f24094fcefbfb58a22e9612181b5e32ee09ae914a1a7b605b5c6c02b0d8a74a170ccac627fcc3029de22757a11f9dd49dae8d23aeb24ec73e3d10563aafb5bb492684fb7b87c67864896d57c09072c822b004aaf30502c5673eb1e94c8a690c7cbd74f70df4849167297dcd1beed76c66e5254195b837602a0367ae40a7b52a8f1768497832b43ca3163585d8e44f26cef911d63b74a4e4d1644a33a49bd10b1e96b9085e2a23aff0d954392640139fb607a59f90e38c0cecddb73627c7b380ebf2d39f9b14a4b9c848e65346673b220f1f286560116b15f97c61e589dbd336a6165f3e90170fe78da79594675fc525275f181ea8d45d437b5ad83a4749e07f977e1cdeef918041708a711204c3dae5dc94fe33efd25674e4a897e21c9331f33e63c13bfe8c1e25ea1cb16c66b9ef5485e27e1c67473b995ae2169a7f10d888732f039a482d2ac2609d9eaf8135cc4151b2ac1bf6f0ca9d5b021ec45603603fbcd74dce169f0dfac0c9c136421c8d1d23cf49a6b74888c0bef56464a850c43bdf0e8255d67aac89552330e57700640e4689a904ce00e9a48d2e8fcd16b6366ab8ff713055cad22ebc3eb630b909d4765407326f431ae1d94598f77bd23517b26402691050316ab352ad7955ceb04ff3e4aaf563738cacfdb04e3859d89a37f07f2eb7f510cae6d38ae3458d007371e250ce3a4c6d2a44be72132ccc92ee99f88d9f15e8d9608647477aed4ccd574d8f8af4dcd0f3bfcbbe456742bd5d4073e4f7afb903ace8a07e9249ecdcbc577f323ce2caf1c353fbde3ce720cb837423bd05d564f7739e6e1d23dc9e98df9748fd2109cc8a76e823ce5c7a232cad5bf7fb655b027b17f2496dcbf21436dfb5364e486a6997e8910069572dcb710ee967a42aed9671a37b4b25a3e54d0684462562ea6c3231072441ebc6667a6a942dbcad34ca84248b95784e2efb864f5e897f591bbda965355790396c6d2702bb22165133c9fe4064c8ac4803c266136aaaa17e978a43fec9889294b6b95cb9fc83dade0b4cf46e9528c95014e6d4113e27c106e99104f36ab5aeb738d416e929d27f8f780ad6987690da3497c74c530da58e5000323fa6cb666d7225feb0151481d738815d9378e5987893072bbb8825986283031f14191518fe9afbf32f76b7908d26489b215b08d23a8986d17b872a489a4a1d1ef30cccd1e2e978fc16e5e1bf16df7b3de7bb1cf72a9459ce8d28f08741d490648ef24d6d662d1562d530c911a974b20aa6672407b6eb850999322afe3dec87a809fdb8de14a608ba80cd165cce9991ed067b5e32e6a2886515fba0616f0d60e1e67b155632d4504cbfdc53bec83c31688bbf04435250032da4691f494039207d6fb589ec886a3e67270f642ee6808d1ae01a797611e7b8e79fd4ba60922168b450c36e7fcd567fa3b3ebc8749279055bc15abd3ce36bf6ee05cff3fe48d497ab7a1ab357691fcc8f421f882558f3526a428fd83519bf209e547ec56375bce377c00704929629e2408593225d88e2b1bb1525e4fbec887d40802fe92872def483e78e854d90ad9cb29d0d76c44127ea3206cd6d531829646548e43c2e4ea1d3580dda7ae7b570fc9b8bea68636c388349683bdbeeebf976023e91874944e5567dfb6aba1fe6f3d2a6d41da64ebb43c2eba07c9b27fc3883a7525f645e59efa25d787c648100431dac92c257975dd569625cfe6d5ec3fdc665839f92890d11a79a00745005aca97dcf9fb25386ee6a26b7ee1331d5122b508b6eab558991d0ecc04be73fbb61d84e32513402760ec6ecedd9dc58e7cefc5205f3117448cead37aec0f7b14d7650d91df1c1f2094f7b9d95ebdee260a06ce233a2adc929a4ef7d96690c176acad0787d585102a0428008d7e6562fcde2aa0fb652c3bbe3637273b6ae7fdb92b3245c932aa90169b8ebe8ca1c5e1e5f812774e906abb30515425a29d9d133dbc63e28147a5d651467d0fe67d0f273f37abd9cb723b183cbe76f5798637e54d988e7eca678f622156f8c8077d8043cf5a96cc44d2eff654199d861b5f86c4e7d1174349a8c341f7a3ed52c8a1994738e155911aad4824a986bed3af755aa6bd48bd8609b954cb03bfebf1b4d01247c07f032b21701cab0917375122fb4a7f1457b1ae6d0598408232222bef33ba919255de93e642ef19571846ea8d268ee328bbb1e4911e147d03d84ff16c26ec53a039e797e7d87100a324270f90d4b75ca6bcaded4094206dbb0aa310a5db0e282295282b7175112b294c2aa35599b55d5fc24614ec3a21a384d5d69cd34106bbcbffea91362621da74a3d4f9662e5d0b6887f4eb7b7098ed00bf867ac9db9b1074c9ae7dc7d9340c0dad04b48bf6ed584091d5dfd214a450e0bad982b6cbe4779406206276cd5621f95f3631068065e51cda2461f625ba4c4a669830b678366c066a775da7d7ec9636e1b122e3a64947b29ff12f49d943de5b7d0ef37a332319857cd02da9f2d1d96f420553d16b7bc4462fbc2d98734a8186cd43560b2ac50ceee7effc13830bde36113c57f376f9f2b1a687a96d0268589f347eed005d1d64cf5898184ccb173d0dd4e2b991637bfcae7ad1c481d30db97f89d6827e7207c4adc961b6a42b597906c8097f15545f09ee301a0b5094c5489c05bae970e35f33ca3f8776641d5166206fb94178e2bc2b9320fd7c704235527f7c5dae58241c73056f562815964d3b874fb76fe15a9d01bd11d136434ce96e1035bd9232e159da367b32c134fe40529727e214fd9ec99da2d64bf9a5116d7cbd880dc2e2cc724bed2f5172f250d0ea9d9e8c3ade439b64186a5d08a55dae4deca3e1a79fe2dd887f6e69bc9184e1808cd2628889a21860a213ebaa853964f330681a1cc151af4b2edcfbf10078699e9b14535eb591ffacee063b3994e6c4f382137404f98cbe32e41747a256b52711ef5e181e526af3cabd8cee91d1a1962aecf9d69789b3bb3c6ba1a5f3349e7e16c0a6db098db8f12c2c6f77debc3c7bdbbb38f3f8a2cff5f15fbcd3f04e4fbe1c50e2e048100fc687ef8c241884889a554e7051156865366c558ab8d554f142d876a67bfe730f80c32fb35ca6cc360408362a605d4aff82cf96d54d42bb647802ba3ae9033be84eb9ac8c801f0b56a1d5386db4c565f44a858d8d77721fd6fbe210828173f14fc7dad3d20acce38b3de19", 0x1000) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x48000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000011c0)={0x0, 0x0, [], @bt={0x76fe, 0x4, 0x6, 0x1ff, 0x7ff, 0x7, 0x8, 0x8}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000001280)={{0xff, @multicast1, 0x4e21, 0x4, 'ovf\x00', 0xd6c57d5e218f20c7, 0x6, 0x13}, {@broadcast, 0x4e22, 0x2, 0x7f, 0x8, 0x8}}, 0x44) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000001300)=0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 03:34:43 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) socket$key(0xf, 0x3, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1004200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40081) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0xffffffffa0010000, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x18c, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:43 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) [ 663.413114] IPVS: set_ctl: invalid protocol: 255 224.0.0.1:20001 03:34:43 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x4, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000080)=""/67) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000200)={0xb, @win={{0x0, 0x4e, 0x5, 0x9}, 0x4, 0xffffffffffffffb3, &(0x7f0000000180)={{0x8, 0x0, 0xad, 0xfffffffffffffff9}, &(0x7f0000000140)={{0x20, 0x8, 0x7, 0x2}, &(0x7f0000000100)={{0x8, 0x8, 0x8, 0x8}}}}, 0x1, &(0x7f00000001c0)="2bcaa54da5aac8a21d1aa3344961a2609fb35e183030aba57d1d", 0x6}}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x44) syslog(0x9, &(0x7f00000003c0)=""/4096, 0x1000) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000013c0)={r1, 0x0, 0x5, 0xff, 0xffff}) prctl$PR_SET_TIMERSLACK(0x1d, 0x5fe7) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000001400), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001440)={0x4, 0x0, 0x10000, 0x3f}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000001480)={0x1, r2}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000014c0)) getsockname$unix(r0, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00000015c0)={0x4, 0xfffffffffffffe01, 0x1, 0x1}, 0x10) ioctl$FICLONE(r1, 0x40049409, r0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001600)={{0xa, 0x4e24, 0x6, @local, 0x4}, {0xa, 0x4e23, 0x6, @empty, 0x81}, 0x9, [0x101, 0x9, 0x54, 0x3, 0x9, 0x2, 0x80000001, 0x3]}, 0x5c) fdatasync(r0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000001680)={0x3, 0x1, [0xfffffffffffff142, 0x8, 0xdec, 0xffffffffa57c7db2, 0x40, 0x5, 0x0, 0xfffffffffffffffd]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001700)={0x2, &(0x7f00000016c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000001740)={r3, 0x1}) rmdir(&(0x7f0000001780)='./file0\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000018c0)={&(0x7f00000017c0)=[0x0], &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001840)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001880)=[0x0, 0x0, 0x0, 0x0], 0x1, 0x7, 0x4, 0x4}) membarrier(0x2, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000001900)=0x2, 0x2) ioctl$FIBMAP(r1, 0x1, &(0x7f0000001940)=0x63) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000001980)) r4 = timerfd_create(0xb, 0x80000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000019c0)={0x2, 0x0, 0x301f, 0xa05, 0x9, {0x9}}) fchmod(r0, 0x90) open_by_handle_at(r4, &(0x7f0000001a00)={0x1008, 0x80, "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"}, 0x0) 03:34:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x254, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 663.530015] IPVS: set_ctl: invalid protocol: 255 224.0.0.1:20001 03:34:43 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) socket$key(0xf, 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:43 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) geteuid() 03:34:43 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 03:34:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x200000000000000, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x3, 0x101}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) semget$private(0x0, 0x3, 0x2) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) r2 = fcntl$getown(r1, 0x9) sched_setaffinity(r2, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) add_key(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 03:34:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20002dd9, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:43 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) socket$key(0xf, 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200080, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:43 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r1, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffff6da}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc3}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xffffffffffffdffd) close(r2) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x400000000000000, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:43 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) geteuid() 03:34:43 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) socket$key(0xf, 0x3, 0x2) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xe7, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:43 executing program 0: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) listen(r0, 0x6) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) mount$9p_xen(&(0x7f0000000080)='/\'}\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x840401, &(0x7f0000000140)={'trans=xen,', {[{@cache_none='cache=none'}, {@access_any='access=any'}], [{@fsmagic={'fsmagic', 0x3d, 0x7fff}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@fsuuid={'fsuuid', 0x3d, {[0x3b, 0x62, 0x0, 0x3f, 0x77, 0x36, 0x77, 0x62], 0x2d, [0x23a0a7c5fa51867c, 0x31, 0x30, 0x65], 0x2d, [0x62, 0x65, 0x63, 0x66], 0x2d, [0x33, 0x36, 0x76, 0x3f], 0x2d, [0x31, 0x38, 0x0, 0x3d, 0x33, 0x0, 0x31, 0x77]}}}]}}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x4100, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) getpgid(r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) open_by_handle_at(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="e100000006000000da08ff20cd4ce71aefb15b590a45698a62818edddbbc7db7b206d572e38c310ea417762a555b2b4731dafdaf3b78ad94c423909130da849dd5124498be45eabf6fd3cc4a6a4411180a9c80d51aadf52747932ce9f2ab454a14d7fc135816120e4ad3509ba100d6286125a08cdd4da4c8b109d9be1b3ad7a44ca891a9cec902e4e9eaa4b17573ed6d8907c5d04e17c6b5fbcab5b8b125271106ca48de30f8dbbf81b7d2ded870e4e6fabdb94267390f34ef2c08bf07e2d5cdbd7ad8bd36d0933311d78fdc1a36c8030000"], 0x80) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000200)=""/100) 03:34:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x26c, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:43 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) geteuid() 03:34:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x4000000, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdefd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:43 executing program 0: r0 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="c224521f856f435b8d4fa79d4f5fce0c564ce03c0dfaffbd6de409730c493d0d772b1986d22180cb6488953657f95b3a1d3a662422a03f886ee2323e5fae74fc892c34b769015a684ed15fff0183c5bf1bea2a707d742415ae24d6ce83", 0x5d, 0x0) keyctl$clear(0x7, r0) syz_emit_ethernet(0x82, &(0x7f0000000140)={@random="458c61936df8", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\"[s', 0x4c, 0x88, 0x0, @dev, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x3, [], "fd5597af963c077d"}}}}}}}, 0x0) 03:34:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34a, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:43 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000140)='/\x00', 0xffffffffffffffff}, 0x30) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:44 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) geteuid() 03:34:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) write$P9_RGETATTR(r0, &(0x7f0000000340)={0xa0}, 0xa0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1000000000000000, r1, 0x3, 0x0, 0x10000000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) 03:34:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x8000a0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8002, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffe) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x31c, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:44 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) 03:34:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x357) 03:34:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x1a0, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1d9, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:44 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x2c) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0x9, 0x0, 0x5, 0x3, 0x3f, 0x8, 0x364, 0x38, 0x9b, 0x7f, 0x8, 0x20, 0x1, 0x7, 0x4, 0x66d1a480}, [{0x2, 0x2, 0xc85c, 0x100000000, 0x7ff, 0x5, 0x5, 0xffff}], "d8b370db76e907b424404aa5b7a95cbd737c80afeae4527b35c9bdb3fdde4a23c10db31c8ac3d28e0e1a98d53e74b9c75846903b897fcedb5ee4f8074844ac0cab414b5dd748ebe9653bf70c3bcc0e7659f76ec7683d8bfdf076b2f7ab8fa4149c3f137d2b4c3764de06bc", [[], [], [], [], [], [], [], []]}, 0x8c3) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfff, 0x30, 0x81, 0x97}, &(0x7f00000000c0)=0x18) 03:34:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) write$P9_RGETATTR(r0, &(0x7f0000000340)={0xa0}, 0xa0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1000000000000000, r1, 0x3, 0x0, 0x10000000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) 03:34:44 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) 03:34:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x1000000, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x210, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:44 executing program 3: sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:44 executing program 3: sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) [ 664.991938] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x3, 0x4) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x973, @mcast2, 0x2}, {0xa, 0x4e21, 0xffff, @dev={0xfe, 0x80, [], 0x10}, 0xd6e}, 0x3, [0x1000, 0x9fa, 0x0, 0x7, 0x2, 0x2, 0x3, 0x3]}, 0x5c) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 03:34:44 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) 03:34:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x52, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0xffffffffa0008000, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:44 executing program 3: sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:44 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) 03:34:44 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) 03:34:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x301, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) clone(0x2004000, &(0x7f0000000000)="0ee1e8309acbe8dad7e938cb3d3164b35e6a2a12fd505f7136a1d743b2c9a44325b024072c303bb1fa4132f70967a1b60a3f1485443b9fb30febea5228777b0aee321647825fd3b823c9adb98b935a39fd5d527610d62fc5216daf447e4b2bd808a8df9e1914d23991cd78d68087737d820c788f1715de521d2a8d20368db27c840e9156aa04ae4fd8d452ee4b7de5b1ccd116f8dc75e2b5e22eb8949d309eec2c1be84ae067865de2062f", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="b40d5ed10d25ea20f868eb64f26366") fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x8000a0ffffffff, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:45 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) 03:34:45 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) 03:34:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d5, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f00000002c0)=""/172) 03:34:45 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) 03:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x1a0ffffffff, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2e3, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f00000002c0)=""/172) 03:34:45 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) fstat(r1, 0x0) 03:34:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1d7, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@fragment={0x0, 0x0, 0xfffffffffffffffd, 0x800, 0x0, 0x1, 0x67}, 0x8) 03:34:45 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) 03:34:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f00000002c0)=""/172) 03:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x8000000000000000, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:45 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) fstat(r1, 0x0) 03:34:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x7, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, 0x0) 03:34:45 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) 03:34:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) signalfd4(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 03:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0xa0008000, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x151, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:45 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) fstat(r1, 0x0) 03:34:46 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) fstat(r1, 0x0) 03:34:46 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) 03:34:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x7, @local, 0x7}, r2}}, 0x30) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x88, 0x7, 0x5, "d3b29d79dd90fe8ce959e1387bd77ef0", "21ab2f985888972d0eb5a587af5435bc680dcbd4ba8ec5aced590eb74704042f622093fbb176c7e68722f849db6c4709f85f423db6f770dad325faba824156366df77c2975fbcab692bba3d8a5c7a0e711abbefc2d44da5209cba094ad2e7b0f85277ed25e893050ddb3814d99383d0f4afb87"}, 0x88, 0x1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2c5, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:46 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) 03:34:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x2000000, 0x1, 0x2000, r1, 0x0, 0x39b}]) 03:34:46 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) fstat(r1, 0x0) 03:34:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x2001}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x246, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:46 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) fstat(r1, 0x0) 03:34:46 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) 03:34:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2000, r1, 0x0, 0x39b}]) 03:34:46 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) 03:34:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000040)="13bf720acc7d05acef4b7423684730f2aabfee4a8568d9d547d881bff511bd37e7bee922c7bef18cd83283e834fedd79b83d91c13e0a925ff881530bd321c4a4134629c3f69c212182d723846cf123189ae9369bbf4f261fd1e3c3f655d3e6fa97f0784d75066d596097446b53a49819ce37fda289c091a0", 0x78}, {&(0x7f00000000c0)="87397062e6f79bdd55c047517a9cd95bef09d4da631723b5b721c9ebe06874119a45458b3a978c73637e53adf6771038dc6099c8231a46cef00058ef", 0x3c}, {&(0x7f0000000200)="ed27a1101cabd2bd7b32f549b5f0864e6464d124f09a89c7f4109ae47e4e763567bbae32b2197844b2261ea84270ccde6153d249af27890324af73b4537b722982f8bdc954112124757121ff9972d225c81b1266d011d217529bbba80ad4d752a30b569386e98e8bb9864082d678f377b00cbb51dae34a45ff16ac136fa48b791537e963986a22aef9010478584ee241627f0d17f477428c23bac283857b03bb53fa035c96973a4518cff448e7532e87884aa5a908a262a5bc4d0704cb1946baa5fbb357a9", 0xc5}, {&(0x7f0000000300)="cbf854ff8878279acb8562a6b86cde56de1a0cb7b82b4dc2d316714a2b11d00f9fdf2d1c93a1732318e9400ce5724b434b6f91c32dffff42b0cd898f15d7a942c4a04f8a883f1b86463ac1da4d2cf5ce44c5261d6f7e75469316d284f795041510b4539badd94b3f411b7a70f4bf05684583c69c8f3b93caecddf16943bf67c786f88f20316e64eb7cbb3f15aec70f6e68f256fb8c0b6154410addf45afad544c509fe20d45fd40da3f3b73f969e35dc9aacbb527ca6b45b290153f676eba492b2b5df0a4003ea65f731aa326c0695accf0efb809743c8ad34b7649b8f0837b497f038c72f74c677dfbb42344f4056", 0xef}, {&(0x7f0000000400)="37cd1d2f2caf477d5b63e1f0614cc7830cf890a34bcaa2d9fa90d162050cb00a03e65f80f97aa59fa6274acbb2081ad4b62ed83b03704740079563c5fa07ab5f2f533c6584361a6ebc26077d63c490c075fe1d8e9744ae047222a8e30fa6e54e61e02aff12570e80aa24c045c7d323050c78970b57d1369cebade80fb9bacc317e3f7b154e5cd9876005ab8c4c78ccc3d67493064bcca64c77ba8c5e06", 0x9d}, {&(0x7f00000004c0)="507f5e043351121dcb5cc181848aa05d3c0ceb135ac5b9132ece8ee3c1c9555fee7c6f4b953bc952266a590fe2e803b954fdc3488515affc4a021effeec94226693385b22d6d5db4fbff448e2a0b1ef10d94f2696890c8471d34ac611f89505399429c07c66a82354fc81dddcc10aed0200e4610a6dcbb02ce36472b36606274967b9d1b1d6102", 0x87}, {&(0x7f0000000580)="faf311fe0eb5825c3441c25cfab3b69b9f8c58d6c2dc583ca9dbf6576a4a9d9e2c9d0a13d69fa716a76aed0d80c018c5c96922201198c4411864483c40615c1be923d2da9f394de9585299dddd712762909e9ba5ee30bdc5a4e4ce2be7a7e716beb81e5999fa4d11e1ef3967461a944678f7cf97e85d8704739349fc9930db8c9135a0cbd60711d8be798b7a8bd3f71988b7", 0x92}, {&(0x7f0000000100)="c77bab8a615aeddc8b98266393f8d27ea8fb9b55ba8ad75743c31a295e78276cca56e439571371f3a1658ec285c775c1d2469ba2e99da9289dcaa9c653fc93fd74ec99a054beaa9ba53b772e81a6e5", 0x4f}, {&(0x7f0000000640)="6da271156a5d3a75e66653ba67bd69239cb5fa6ccfde0ef94421ecbee916417ed77f87801492acbfaa9890a0e10c09351a9ffdeff6145e4e45a3d641f0c6faa387b07052d513ad7eecdf83c59bb10e6cc445d31a348adc23f9b62bb5eaa41d9155e5642eeb163af12d7eef3082e5a220ad6a52", 0x73}, {&(0x7f00000006c0)="8499712e43a6b67aa55e9500a755156bee3c4adbb9c0c9b8c94e8a77662653d503409bc4dbbb60585d5ca4930bd8f7010c52846fa1dc861937e83cd8d1d19afb36f8b85e4f8a73cf5c3f12b7e232908ac73980351c4dc503fce877b1a316645eb7496ea675d644eb423ee9eb8523b9be6a5bf2ecc8bb7ffc1251a49f", 0x7c}], 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xffffffffffffdffd) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000c80)={0xa1b, 0x7, 0x2, @broadcast, 'gre0\x00'}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000980)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000ac0)=0xe8) r5 = getegid() sendmsg$unix(r2, &(0x7f0000000c40)={&(0x7f0000000840)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000940)=[{&(0x7f00000008c0)="e7e53a101ccb281117440fb5000f7f750489acf5dec98dab0338c39bbed2199d2784088eb73e3192fba7c36092435f3c3f8f77dad50b62759ccaab93736cd11db2d5ebb0d63659126b25ec8c175e3a992e7002c5307853ccec218fee3e3768fe55ef2caec7f233", 0x67}], 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000001f000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2], 0x118}, 0x20000080) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000800)) close(r2) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x25d) 03:34:46 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) fstat(r1, 0x0) 03:34:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x74, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:46 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) 03:34:46 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) 03:34:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x31d, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x4, 0x2000, r1, 0x0, 0x39b}]) 03:34:46 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) 03:34:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/l2cap\x00') fcntl$notify(r0, 0x402, 0xffffffffffffdfff) close(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x8c1, 0x1, 0x5, 0x7, 0x9e, 0xfffffffffffffff9, 0x8, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x8, 0x2, 0x2, 0x1, r1}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x3c, 0x1, [0x3]}, &(0x7f0000000240)=0xa) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) 03:34:46 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) 03:34:46 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) fstat(r1, 0x0) 03:34:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x357, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x2000, r1, 0x0, 0x39b}]) 03:34:47 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) 03:34:47 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)) fcntl$notify(r2, 0x402, 0xffffffffffffdffd) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000003c0)={0xc8, {{0xa, 0x4e22, 0xbff, @dev={0xfe, 0x80, [], 0x1f}, 0xedc9}}, 0x1, 0xa, [{{0xa, 0x4e23, 0x100000000, @mcast1, 0x3ff}}, {{0xa, 0x4e21, 0x1, @remote, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0xff}}, {{0xa, 0x4e21, 0x7fffffff, @ipv4={[], [], @multicast1}, 0xec}}, {{0xa, 0x4e23, 0x10001, @remote, 0x7fffffff}}, {{0xa, 0x4e22, 0xfffffffffffffff7, @local, 0x4}}, {{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x80000000}}, {{0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x17}, 0x1}}, {{0xa, 0x4e22, 0x800, @mcast1, 0x1ff}}, {{0xa, 0x4e20, 0x8000, @mcast1, 0x100}}]}, 0x590) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000980)={0x1, &(0x7f0000000140)=[{0x8, 0x3, 0x6, 0x100000001}]}, 0x10) close(r2) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000200)={0x9, 0x40, 0x400, 'queue1\x00'}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x2, 0x454, 0x5, 0x8, 0x0, 0x5, 0x1, 0x8134, 0xff, 0x4084}, 0xb) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000000)) fstat(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0, 0x0}, &(0x7f0000000a80)=0xc) write$P9_RSTATu(r3, &(0x7f0000000c00)={0x85, 0x7d, 0x2, {{0x0, 0x69, 0x5, 0x8000, {0x14, 0x1}, 0x20090000, 0x3, 0xff5b, 0x53, 0x7, 'queue1\x00', 0x24, 'userposix_acl_access\x13vboxnet0bdev-#.', 0x1, ']', 0xa, '{nodev\xcd^lo'}, 0x7, 'queue1\x00', r4, r5}}, 0x85) 03:34:47 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:47 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) 03:34:47 executing program 3 (fault-call:1 fault-nth:0): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) [ 667.584464] FAULT_INJECTION: forcing a failure. [ 667.584464] name failslab, interval 1, probability 0, space 0, times 0 [ 667.611936] CPU: 1 PID: 28440 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #384 [ 667.619320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.628690] Call Trace: [ 667.631315] dump_stack+0x1d3/0x2c6 [ 667.634993] ? dump_stack_print_info.cold.1+0x20/0x20 [ 667.640238] should_fail.cold.4+0xa/0x17 [ 667.644342] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 667.649459] ? kasan_check_read+0x11/0x20 [ 667.653624] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 667.658969] ? __lock_acquire+0x62f/0x4c20 [ 667.663224] ? find_held_lock+0x36/0x1c0 [ 667.667299] ? graph_lock+0x270/0x270 [ 667.671129] ? find_held_lock+0x36/0x1c0 [ 667.675214] ? __lock_is_held+0xb5/0x140 [ 667.679309] ? ___might_sleep+0x1ed/0x300 03:34:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xd8, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:47 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) 03:34:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x197, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 667.683467] ? arch_local_save_flags+0x40/0x40 [ 667.688070] __should_failslab+0x124/0x180 [ 667.692314] should_failslab+0x9/0x14 [ 667.696130] kmem_cache_alloc+0x2be/0x730 [ 667.700295] ? __might_sleep+0x95/0x190 [ 667.704360] __anon_vma_prepare+0xc6/0x6c0 [ 667.708623] ? anon_vma_fork+0x820/0x820 [ 667.712722] ? print_usage_bug+0xc0/0xc0 [ 667.716796] ? __lock_acquire+0x62f/0x4c20 [ 667.721086] do_huge_pmd_anonymous_page+0x10e2/0x17e0 [ 667.726287] ? __lock_acquire+0x62f/0x4c20 [ 667.730559] ? mark_held_locks+0x130/0x130 03:34:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21c, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 667.734820] ? __thp_get_unmapped_area+0x180/0x180 [ 667.739771] ? mark_held_locks+0x130/0x130 [ 667.744022] ? mark_held_locks+0x130/0x130 [ 667.748270] ? mark_held_locks+0x130/0x130 [ 667.752510] ? perf_trace_lock_acquire+0x15b/0x800 [ 667.757454] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 667.763072] ? pud_val+0x88/0x100 [ 667.766538] ? pmd_val+0x100/0x100 [ 667.770096] ? debug_smp_processor_id+0x1c/0x20 [ 667.774787] __handle_mm_fault+0x3ab0/0x5670 [ 667.779215] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 667.784088] ? graph_lock+0x270/0x270 [ 667.787895] ? print_usage_bug+0xc0/0xc0 [ 667.791989] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 667.797537] ? _parse_integer+0x134/0x180 [ 667.801696] ? graph_lock+0x270/0x270 [ 667.805542] ? graph_lock+0x270/0x270 [ 667.809363] ? handle_mm_fault+0x42a/0xc70 [ 667.813621] ? lock_downgrade+0x900/0x900 [ 667.817775] ? check_preemption_disabled+0x48/0x280 [ 667.822812] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 667.827746] ? kasan_check_read+0x11/0x20 03:34:47 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r4, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x4843cacf801ae7b1, 0x0, 0x400, 0x1, 0x80000000, 0x0, 0x9, 0x20, 0x0, 0x9, 0x8, 0x3f1ad92a, 0x0, 0x2, 0x7, 0xdcf2, 0x2, 0xffffffff, 0xff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x5, 0x10000, 0x7ff000, 0xda0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x32, 0x0, 0x9, 0x7, 0x1000000000, 0x1ff, 0x4d5}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000001c0)={0x7}) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) write$9p(r1, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) [ 667.831900] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 667.837183] ? rcu_softirq_qs+0x20/0x20 [ 667.841173] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 667.846636] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 667.852181] ? check_preemption_disabled+0x48/0x280 [ 667.857216] handle_mm_fault+0x54f/0xc70 [ 667.861303] ? __handle_mm_fault+0x5670/0x5670 [ 667.865904] ? find_vma+0x34/0x190 [ 667.869475] __do_page_fault+0x5e8/0xe60 [ 667.873561] do_page_fault+0xf2/0x7e0 [ 667.877413] ? vmalloc_sync_all+0x30/0x30 [ 667.881573] ? error_entry+0x76/0xd0 03:34:47 executing program 0: socket$kcm(0x29, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x2e0, 0xca74}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @loopback}}, 0x81, 0x28e}, &(0x7f0000000480)=0x90) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000540), &(0x7f0000000580)=0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000340)) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000300)=r3) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000004c0)={0x7e, 0x9, 0x5, 0x67}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) listxattr(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r5, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) [ 667.885296] ? trace_hardirqs_off_caller+0xbb/0x310 [ 667.890330] ? find_held_lock+0x36/0x1c0 [ 667.894410] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 667.899283] ? trace_hardirqs_on_caller+0x310/0x310 [ 667.904325] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 667.909188] page_fault+0x1e/0x30 [ 667.912692] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 667.918353] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 667.937262] RSP: 0018:ffff8881839afd80 EFLAGS: 00010202 [ 667.942627] RAX: 0000000000000063 RBX: 0000000000000007 RCX: 0000000000000007 [ 667.949908] RDX: 0000000000000007 RSI: ffffffff882d9b00 RDI: 00000000200002c0 [ 667.957179] RBP: ffff8881839afdb8 R08: fffffbfff105b361 R09: fffffbfff105b360 [ 667.964449] R10: fffffbfff105b360 R11: 0000000000000006 R12: 00000000200002c7 [ 667.971732] R13: 00000000200002c0 R14: ffffffff882d9b00 R15: 00007ffffffff000 [ 667.979029] ? _copy_to_user+0xf6/0x110 [ 667.983012] fs_name+0x117/0x1c0 [ 667.986381] __x64_sys_sysfs+0xba/0x130 [ 667.990359] do_syscall_64+0x1b9/0x820 [ 667.994251] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 667.999617] ? syscall_return_slowpath+0x5e0/0x5e0 [ 668.004545] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 668.009399] ? trace_hardirqs_on_caller+0x310/0x310 [ 668.014412] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 668.019429] ? prepare_exit_to_usermode+0x291/0x3b0 [ 668.024450] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 668.029306] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 668.034494] RIP: 0033:0x457669 [ 668.037683] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 668.056588] RSP: 002b:00007ff4b472ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000008b [ 668.064293] RAX: ffffffffffffffda RBX: 00007ff4b472ac90 RCX: 0000000000457669 [ 668.071557] RDX: 00000000200002c0 RSI: 0000000000000006 RDI: 0000000000000002 [ 668.078822] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 03:34:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x2000, r1, 0x0, 0x39b}]) 03:34:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x20a, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 668.086089] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff4b472b6d4 [ 668.093354] R13: 00000000004c5395 R14: 00000000004d98a0 R15: 0000000000000003 03:34:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:47 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:47 executing program 3 (fault-call:1 fault-nth:1): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2000, r1, 0x0, 0x39b}]) [ 668.306245] FAULT_INJECTION: forcing a failure. [ 668.306245] name failslab, interval 1, probability 0, space 0, times 0 [ 668.327587] CPU: 0 PID: 28481 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #384 [ 668.334962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.335042] Call Trace: [ 668.335066] dump_stack+0x1d3/0x2c6 [ 668.335090] ? dump_stack_print_info.cold.1+0x20/0x20 [ 668.335111] ? __kernel_text_address+0xd/0x40 [ 668.335133] ? unwind_get_return_address+0x61/0xa0 [ 668.365303] should_fail.cold.4+0xa/0x17 [ 668.369399] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 668.374513] ? save_stack+0xa9/0xd0 [ 668.378164] ? kasan_kmalloc+0xc7/0xe0 [ 668.378179] ? kasan_slab_alloc+0x12/0x20 [ 668.378192] ? kmem_cache_alloc+0x12e/0x730 [ 668.378208] ? __anon_vma_prepare+0xc6/0x6c0 [ 668.378229] ? do_huge_pmd_anonymous_page+0x10e2/0x17e0 [ 668.400389] ? __handle_mm_fault+0x3ab0/0x5670 [ 668.400409] ? graph_lock+0x270/0x270 [ 668.400426] ? page_fault+0x1e/0x30 [ 668.400443] ? copy_user_generic_unrolled+0xa0/0xc0 [ 668.400455] ? fs_name+0x117/0x1c0 [ 668.400472] ? __x64_sys_sysfs+0xba/0x130 [ 668.425112] ? do_syscall_64+0x1b9/0x820 [ 668.429185] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 668.434610] ? find_held_lock+0x36/0x1c0 [ 668.438685] ? __lock_is_held+0xb5/0x140 [ 668.442761] ? vsock_find_connected_socket+0x1b8/0x310 [ 668.448062] ? ___might_sleep+0x1ed/0x300 [ 668.452233] ? arch_local_save_flags+0x40/0x40 [ 668.456841] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 668.461914] __should_failslab+0x124/0x180 [ 668.466157] should_failslab+0x9/0x14 [ 668.469960] kmem_cache_alloc+0x2be/0x730 [ 668.474157] __anon_vma_prepare+0x3b3/0x6c0 [ 668.478521] ? anon_vma_fork+0x820/0x820 [ 668.482585] ? print_usage_bug+0xc0/0xc0 [ 668.486658] ? __lock_acquire+0x62f/0x4c20 [ 668.490920] do_huge_pmd_anonymous_page+0x10e2/0x17e0 [ 668.496131] ? __lock_acquire+0x62f/0x4c20 [ 668.500372] ? mark_held_locks+0x130/0x130 [ 668.504624] ? __thp_get_unmapped_area+0x180/0x180 [ 668.509558] ? mark_held_locks+0x130/0x130 [ 668.513800] ? mark_held_locks+0x130/0x130 [ 668.518060] ? mark_held_locks+0x130/0x130 [ 668.522315] ? print_usage_bug+0xc0/0xc0 [ 668.526381] ? pud_val+0x88/0x100 [ 668.529840] ? pmd_val+0x100/0x100 [ 668.533392] ? graph_lock+0x270/0x270 [ 668.537201] __handle_mm_fault+0x3ab0/0x5670 [ 668.541638] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 668.546484] ? graph_lock+0x270/0x270 [ 668.550289] ? print_usage_bug+0xc0/0xc0 [ 668.554358] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 668.559924] ? _parse_integer+0x134/0x180 [ 668.564082] ? graph_lock+0x270/0x270 [ 668.567883] ? graph_lock+0x270/0x270 [ 668.571716] ? handle_mm_fault+0x42a/0xc70 [ 668.575974] ? lock_downgrade+0x900/0x900 [ 668.580171] ? check_preemption_disabled+0x48/0x280 [ 668.585213] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 668.590148] ? kasan_check_read+0x11/0x20 [ 668.594322] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 668.599606] ? rcu_softirq_qs+0x20/0x20 [ 668.603583] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 668.609064] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 668.614606] ? check_preemption_disabled+0x48/0x280 [ 668.619636] handle_mm_fault+0x54f/0xc70 [ 668.623717] ? __handle_mm_fault+0x5670/0x5670 [ 668.628315] ? find_vma+0x34/0x190 [ 668.631870] __do_page_fault+0x5e8/0xe60 [ 668.635972] do_page_fault+0xf2/0x7e0 [ 668.639784] ? vmalloc_sync_all+0x30/0x30 [ 668.643948] ? error_entry+0x76/0xd0 [ 668.647669] ? trace_hardirqs_off_caller+0xbb/0x310 [ 668.652691] ? find_held_lock+0x36/0x1c0 [ 668.656771] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 668.661617] ? trace_hardirqs_on_caller+0x310/0x310 [ 668.666655] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 668.671515] page_fault+0x1e/0x30 [ 668.674993] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 668.680645] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 668.699548] RSP: 0018:ffff8881839afd80 EFLAGS: 00010202 [ 668.704914] RAX: 0000000000000063 RBX: 0000000000000007 RCX: 0000000000000007 [ 668.712218] RDX: 0000000000000007 RSI: ffffffff882d9b00 RDI: 00000000200002c0 [ 668.719507] RBP: ffff8881839afdb8 R08: fffffbfff105b361 R09: fffffbfff105b360 [ 668.726782] R10: fffffbfff105b360 R11: 0000000000000006 R12: 00000000200002c7 [ 668.734073] R13: 00000000200002c0 R14: ffffffff882d9b00 R15: 00007ffffffff000 [ 668.741387] ? _copy_to_user+0xf6/0x110 [ 668.745385] fs_name+0x117/0x1c0 [ 668.748766] __x64_sys_sysfs+0xba/0x130 [ 668.752763] do_syscall_64+0x1b9/0x820 [ 668.756662] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 668.762039] ? syscall_return_slowpath+0x5e0/0x5e0 [ 668.766977] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 668.771839] ? trace_hardirqs_on_caller+0x310/0x310 [ 668.776888] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 668.781917] ? prepare_exit_to_usermode+0x291/0x3b0 [ 668.786983] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 668.791857] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 668.797050] RIP: 0033:0x457669 [ 668.800264] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 668.819167] RSP: 002b:00007ff4b472ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000008b [ 668.826877] RAX: ffffffffffffffda RBX: 00007ff4b472ac90 RCX: 0000000000457669 [ 668.834147] RDX: 00000000200002c0 RSI: 0000000000000006 RDI: 0000000000000002 [ 668.841414] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 668.848682] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff4b472b6d4 03:34:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xffffffffffffdffd) close(0xffffffffffffffff) getegid() setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2a8, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:48 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) [ 668.855972] R13: 00000000004c5395 R14: 00000000004d98a0 R15: 0000000000000003 03:34:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x2000, r1, 0x0, 0x39b}]) 03:34:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1cb, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:48 executing program 0: socket$kcm(0x29, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x2e0, 0xca74}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @loopback}}, 0x81, 0x28e}, &(0x7f0000000480)=0x90) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000540), &(0x7f0000000580)=0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000340)) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000300)=r3) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000004c0)={0x7e, 0x9, 0x5, 0x67}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) listxattr(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r5, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 03:34:48 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:48 executing program 3 (fault-call:1 fault-nth:2): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0xf9f0000, 0x100000001, 0x0, [], &(0x7f0000000040)={0x9b0b9f, 0x854, [], @p_u8=&(0x7f0000000000)=0x7885}}) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000000c0)=0x1, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x8000, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000200)=0x10000) [ 669.198589] FAULT_INJECTION: forcing a failure. [ 669.198589] name failslab, interval 1, probability 0, space 0, times 0 [ 669.210343] CPU: 0 PID: 28514 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #384 [ 669.217735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.227112] Call Trace: [ 669.229707] dump_stack+0x1d3/0x2c6 [ 669.233362] ? dump_stack_print_info.cold.1+0x20/0x20 [ 669.238568] should_fail.cold.4+0xa/0x17 [ 669.242648] ? __kernel_text_address+0xd/0x40 [ 669.247164] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 669.252270] ? __save_stack_trace+0x8d/0xf0 [ 669.256608] ? graph_lock+0x270/0x270 [ 669.260408] ? save_stack+0xa9/0xd0 [ 669.264039] ? graph_lock+0x270/0x270 [ 669.267842] ? kasan_kmalloc+0xc7/0xe0 [ 669.271746] ? find_held_lock+0x36/0x1c0 [ 669.275837] ? __lock_is_held+0xb5/0x140 [ 669.279917] ? ext4_mark_iloc_dirty+0x1848/0x2f30 [ 669.284788] ? ___might_sleep+0x1ed/0x300 [ 669.288935] ? arch_local_save_flags+0x40/0x40 [ 669.293530] ? lock_downgrade+0x900/0x900 [ 669.297702] __should_failslab+0x124/0x180 [ 669.302003] should_failslab+0x9/0x14 [ 669.305802] kmem_cache_alloc+0x2be/0x730 [ 669.309962] __khugepaged_enter+0xbe/0x5b0 [ 669.314200] ? khugepaged+0x1750/0x1750 [ 669.318178] ? __anon_vma_prepare+0x353/0x6c0 [ 669.322705] ? anon_vma_fork+0x820/0x820 [ 669.326811] ? print_usage_bug+0xc0/0xc0 [ 669.330902] ? __lock_acquire+0x62f/0x4c20 [ 669.335166] do_huge_pmd_anonymous_page+0x1227/0x17e0 [ 669.340368] ? __lock_acquire+0x62f/0x4c20 [ 669.344615] ? mark_held_locks+0x130/0x130 [ 669.348859] ? __thp_get_unmapped_area+0x180/0x180 [ 669.353789] ? mark_held_locks+0x130/0x130 [ 669.358038] ? mark_held_locks+0x130/0x130 [ 669.362284] ? mark_held_locks+0x130/0x130 [ 669.366523] ? print_usage_bug+0xc0/0xc0 [ 669.370583] ? pud_val+0x88/0x100 [ 669.374037] ? pmd_val+0x100/0x100 [ 669.377579] ? graph_lock+0x270/0x270 [ 669.381386] __handle_mm_fault+0x3ab0/0x5670 [ 669.385803] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 669.390659] ? graph_lock+0x270/0x270 [ 669.394464] ? print_usage_bug+0xc0/0xc0 [ 669.398530] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 669.404079] ? _parse_integer+0x134/0x180 [ 669.408229] ? graph_lock+0x270/0x270 [ 669.412034] ? graph_lock+0x270/0x270 [ 669.415851] ? handle_mm_fault+0x42a/0xc70 [ 669.420085] ? lock_downgrade+0x900/0x900 [ 669.424234] ? check_preemption_disabled+0x48/0x280 [ 669.429259] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 669.434236] ? kasan_check_read+0x11/0x20 [ 669.438389] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 669.443687] ? rcu_softirq_qs+0x20/0x20 [ 669.447672] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 669.453130] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 669.458683] ? check_preemption_disabled+0x48/0x280 [ 669.463732] handle_mm_fault+0x54f/0xc70 [ 669.467814] ? __handle_mm_fault+0x5670/0x5670 [ 669.472399] ? find_vma+0x34/0x190 [ 669.475945] __do_page_fault+0x5e8/0xe60 [ 669.480052] do_page_fault+0xf2/0x7e0 [ 669.483857] ? vmalloc_sync_all+0x30/0x30 [ 669.488010] ? error_entry+0x76/0xd0 [ 669.491739] ? trace_hardirqs_off_caller+0xbb/0x310 [ 669.496766] ? find_held_lock+0x36/0x1c0 [ 669.500826] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 669.505671] ? trace_hardirqs_on_caller+0x310/0x310 [ 669.510699] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 669.515570] page_fault+0x1e/0x30 [ 669.519031] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 669.524654] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 669.543553] RSP: 0018:ffff8881839afd80 EFLAGS: 00010202 [ 669.548914] RAX: 0000000000000063 RBX: 0000000000000007 RCX: 0000000000000007 [ 669.556217] RDX: 0000000000000007 RSI: ffffffff882d9b00 RDI: 00000000200002c0 [ 669.563496] RBP: ffff8881839afdb8 R08: fffffbfff105b361 R09: fffffbfff105b360 [ 669.570781] R10: fffffbfff105b360 R11: 0000000000000006 R12: 00000000200002c7 [ 669.578053] R13: 00000000200002c0 R14: ffffffff882d9b00 R15: 00007ffffffff000 [ 669.585362] ? _copy_to_user+0xf6/0x110 [ 669.589340] fs_name+0x117/0x1c0 [ 669.592726] __x64_sys_sysfs+0xba/0x130 [ 669.596717] do_syscall_64+0x1b9/0x820 [ 669.600628] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 669.606012] ? syscall_return_slowpath+0x5e0/0x5e0 [ 669.610942] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 669.615785] ? trace_hardirqs_on_caller+0x310/0x310 [ 669.620805] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 669.625829] ? prepare_exit_to_usermode+0x291/0x3b0 [ 669.630857] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 669.635718] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 669.640912] RIP: 0033:0x457669 [ 669.644134] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 669.663073] RSP: 002b:00007ff4b472ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000008b [ 669.670783] RAX: ffffffffffffffda RBX: 00007ff4b472ac90 RCX: 0000000000457669 [ 669.678048] RDX: 00000000200002c0 RSI: 0000000000000006 RDI: 0000000000000002 [ 669.685345] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 669.692614] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff4b472b6d4 03:34:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2a2, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:49 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) [ 669.699881] R13: 00000000004c5395 R14: 00000000004d98a0 R15: 0000000000000003 03:34:49 executing program 3 (fault-call:1 fault-nth:3): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2002, r1, 0x0, 0x39b}]) 03:34:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/rtc0\x00', 0x80, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x177, 0x200) bind$unix(r0, &(0x7f0000002b80)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) getsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000200)=""/4096, &(0x7f0000000040)=0x1000) close(r1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r2, r3) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x1, 0x1ff, 0x7, 0x300}) [ 669.852551] FAULT_INJECTION: forcing a failure. [ 669.852551] name fail_page_alloc, interval 1, probability 0, space 0, times 1 03:34:49 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x206, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 669.961898] CPU: 0 PID: 28531 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #384 [ 669.969300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.969308] Call Trace: [ 669.969333] dump_stack+0x1d3/0x2c6 [ 669.969365] ? dump_stack_print_info.cold.1+0x20/0x20 [ 669.990126] ? kernel_text_address+0x79/0xf0 [ 669.994559] should_fail.cold.4+0xa/0x17 [ 669.998635] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 669.998664] ? save_stack+0x43/0xd0 [ 669.998677] ? kasan_kmalloc+0xc7/0xe0 [ 669.998696] ? kasan_slab_alloc+0x12/0x20 [ 670.015438] ? kmem_cache_alloc+0x12e/0x730 [ 670.019788] ? do_huge_pmd_anonymous_page+0x1227/0x17e0 [ 670.025197] ? handle_mm_fault+0x54f/0xc70 [ 670.029450] ? __do_page_fault+0x5e8/0xe60 [ 670.033726] ? do_page_fault+0xf2/0x7e0 [ 670.037732] ? page_fault+0x1e/0x30 [ 670.041374] ? copy_user_generic_unrolled+0xa0/0xc0 [ 670.046401] ? fs_name+0x117/0x1c0 [ 670.049952] ? __x64_sys_sysfs+0xba/0x130 [ 670.054113] ? graph_lock+0x270/0x270 [ 670.057932] ? find_held_lock+0x36/0x1c0 [ 670.062534] ? find_held_lock+0x36/0x1c0 [ 670.066682] ? __khugepaged_enter+0x414/0x5b0 [ 670.071203] ? lock_downgrade+0x900/0x900 [ 670.075395] ? __lock_is_held+0xb5/0x140 [ 670.079561] __alloc_pages_nodemask+0x366/0xea0 [ 670.084272] ? kasan_check_read+0x11/0x20 [ 670.088438] ? do_raw_spin_unlock+0xa7/0x330 [ 670.088460] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 670.088473] ? kmem_cache_alloc+0x33a/0x730 [ 670.088497] ? kasan_check_write+0x14/0x20 [ 670.088516] ? __khugepaged_enter+0x43b/0x5b0 [ 670.097943] ? __anon_vma_prepare+0x353/0x6c0 [ 670.097966] ? anon_vma_fork+0x820/0x820 [ 670.097980] ? print_usage_bug+0xc0/0xc0 [ 670.098003] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 670.129178] alloc_pages_vma+0x3a0/0x540 [ 670.133264] do_huge_pmd_anonymous_page+0x56b/0x17e0 [ 670.138390] ? __lock_acquire+0x62f/0x4c20 [ 670.142676] ? mark_held_locks+0x130/0x130 [ 670.147025] ? __thp_get_unmapped_area+0x180/0x180 [ 670.151982] ? mark_held_locks+0x130/0x130 [ 670.156260] ? mark_held_locks+0x130/0x130 [ 670.160539] ? mark_held_locks+0x130/0x130 [ 670.164805] ? print_usage_bug+0xc0/0xc0 [ 670.168881] ? pud_val+0x88/0x100 [ 670.172359] ? pmd_val+0x100/0x100 [ 670.175917] ? graph_lock+0x270/0x270 [ 670.179753] __handle_mm_fault+0x3ab0/0x5670 [ 670.184187] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 670.189041] ? graph_lock+0x270/0x270 [ 670.192908] ? print_usage_bug+0xc0/0xc0 [ 670.197007] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 670.202574] ? _parse_integer+0x134/0x180 [ 670.206752] ? graph_lock+0x270/0x270 [ 670.210565] ? graph_lock+0x270/0x270 [ 670.214399] ? handle_mm_fault+0x42a/0xc70 [ 670.218642] ? lock_downgrade+0x900/0x900 [ 670.222802] ? check_preemption_disabled+0x48/0x280 [ 670.227831] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 670.232773] ? kasan_check_read+0x11/0x20 [ 670.236933] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 670.242216] ? rcu_softirq_qs+0x20/0x20 [ 670.246196] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 670.251677] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 670.257234] ? check_preemption_disabled+0x48/0x280 [ 670.262293] handle_mm_fault+0x54f/0xc70 [ 670.266382] ? __handle_mm_fault+0x5670/0x5670 [ 670.270977] ? find_vma+0x34/0x190 [ 670.274532] __do_page_fault+0x5e8/0xe60 [ 670.278616] do_page_fault+0xf2/0x7e0 [ 670.282441] ? vmalloc_sync_all+0x30/0x30 [ 670.286605] ? error_entry+0x76/0xd0 [ 670.290329] ? trace_hardirqs_off_caller+0xbb/0x310 [ 670.295350] ? find_held_lock+0x36/0x1c0 [ 670.299413] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 670.304264] ? trace_hardirqs_on_caller+0x310/0x310 [ 670.309311] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 670.314175] page_fault+0x1e/0x30 [ 670.317638] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 670.323269] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 670.342177] RSP: 0018:ffff888180a6fd80 EFLAGS: 00010202 [ 670.347538] RAX: 0000000000000063 RBX: 0000000000000007 RCX: 0000000000000007 [ 670.354808] RDX: 0000000000000007 RSI: ffffffff882d9b00 RDI: 00000000200002c0 [ 670.362091] RBP: ffff888180a6fdb8 R08: fffffbfff105b361 R09: fffffbfff105b360 [ 670.369376] R10: fffffbfff105b360 R11: 0000000000000006 R12: 00000000200002c7 [ 670.376694] R13: 00000000200002c0 R14: ffffffff882d9b00 R15: 00007ffffffff000 [ 670.384073] ? _copy_to_user+0xf6/0x110 [ 670.388063] fs_name+0x117/0x1c0 [ 670.391443] __x64_sys_sysfs+0xba/0x130 [ 670.395425] do_syscall_64+0x1b9/0x820 [ 670.399321] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 670.404696] ? syscall_return_slowpath+0x5e0/0x5e0 [ 670.409664] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 670.414516] ? trace_hardirqs_on_caller+0x310/0x310 [ 670.419539] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 670.424562] ? prepare_exit_to_usermode+0x291/0x3b0 [ 670.429592] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 670.434468] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 670.439659] RIP: 0033:0x457669 [ 670.442857] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:34:49 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x1, 0x3, 0x2, 0xffffffff, 'syz1\x00', 0x97}, 0x4, 0x2, 0x4, r1, 0x4, 0x3ff, 'syz1\x00', &(0x7f0000000040)=[']\x00', '\x00', '-\x00', '#]proc}\x00'], 0xd, [], [0x3, 0x8, 0x8, 0x5]}) 03:34:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2b2, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:50 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) [ 670.461869] RSP: 002b:00007ff4b472ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000008b [ 670.469600] RAX: ffffffffffffffda RBX: 00007ff4b472ac90 RCX: 0000000000457669 [ 670.476872] RDX: 00000000200002c0 RSI: 0000000000000006 RDI: 0000000000000002 [ 670.484144] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 670.491434] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff4b472b6d4 [ 670.498704] R13: 00000000004c5395 R14: 00000000004d98a0 R15: 0000000000000003 03:34:50 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2004, r1, 0x0, 0x39b}]) 03:34:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x185, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:50 executing program 3 (fault-call:1 fault-nth:4): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:50 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:50 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x31, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x4}]) 03:34:50 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) [ 670.868515] FAULT_INJECTION: forcing a failure. [ 670.868515] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 670.927655] CPU: 0 PID: 28581 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #384 [ 670.935036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.944393] Call Trace: [ 670.947001] dump_stack+0x1d3/0x2c6 [ 670.950683] ? dump_stack_print_info.cold.1+0x20/0x20 [ 670.955930] should_fail.cold.4+0xa/0x17 [ 670.960015] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 670.965149] ? graph_lock+0x270/0x270 [ 670.968968] ? graph_lock+0x270/0x270 [ 670.972790] ? find_held_lock+0x36/0x1c0 [ 670.976875] ? __lock_is_held+0xb5/0x140 [ 670.980959] ? ___might_sleep+0x1ed/0x300 [ 670.985129] ? lock_release+0xa00/0xa00 [ 670.989130] ? arch_local_save_flags+0x40/0x40 [ 670.993767] ? __might_sleep+0x95/0x190 [ 670.997777] __alloc_pages_nodemask+0x366/0xea0 [ 671.002456] ? mem_cgroup_throttle_swaprate+0x270/0x884 [ 671.002479] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 671.002497] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 671.012887] ? kasan_check_read+0x11/0x20 [ 671.012904] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 671.012920] ? rcu_softirq_qs+0x20/0x20 [ 671.012951] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 671.036773] ? mem_cgroup_throttle_swaprate+0x2eb/0x884 [ 671.042164] ? swap_duplicate+0x80/0x80 [ 671.046176] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 671.051748] alloc_pages_current+0x10c/0x210 [ 671.056180] pte_alloc_one+0x1b/0x1a0 [ 671.060005] do_huge_pmd_anonymous_page+0x813/0x17e0 [ 671.065561] ? __lock_acquire+0x62f/0x4c20 [ 671.069811] ? mark_held_locks+0x130/0x130 [ 671.074101] ? __thp_get_unmapped_area+0x180/0x180 [ 671.079051] ? mark_held_locks+0x130/0x130 [ 671.083339] ? mark_held_locks+0x130/0x130 [ 671.087619] ? print_usage_bug+0xc0/0xc0 [ 671.091698] ? pud_val+0x88/0x100 [ 671.095186] ? pmd_val+0x100/0x100 [ 671.098752] ? graph_lock+0x270/0x270 [ 671.102570] __handle_mm_fault+0x3ab0/0x5670 [ 671.107013] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 671.111881] ? graph_lock+0x270/0x270 [ 671.111897] ? print_usage_bug+0xc0/0xc0 [ 671.111919] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 671.119817] ? _parse_integer+0x134/0x180 [ 671.129487] ? graph_lock+0x270/0x270 [ 671.133316] ? graph_lock+0x270/0x270 [ 671.137145] ? handle_mm_fault+0x42a/0xc70 [ 671.141390] ? lock_downgrade+0x900/0x900 [ 671.145547] ? check_preemption_disabled+0x48/0x280 [ 671.150576] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 671.155514] ? kasan_check_read+0x11/0x20 [ 671.159669] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 671.164953] ? rcu_softirq_qs+0x20/0x20 [ 671.168941] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 671.174421] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 671.179972] ? check_preemption_disabled+0x48/0x280 [ 671.185005] handle_mm_fault+0x54f/0xc70 [ 671.189110] ? __handle_mm_fault+0x5670/0x5670 [ 671.193847] ? find_vma+0x34/0x190 [ 671.197403] __do_page_fault+0x5e8/0xe60 [ 671.201476] do_page_fault+0xf2/0x7e0 [ 671.205286] ? vmalloc_sync_all+0x30/0x30 [ 671.209444] ? error_entry+0x76/0xd0 [ 671.213168] ? trace_hardirqs_off_caller+0xbb/0x310 [ 671.218191] ? find_held_lock+0x36/0x1c0 [ 671.222284] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 671.227138] ? trace_hardirqs_on_caller+0x310/0x310 [ 671.232181] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 671.237042] page_fault+0x1e/0x30 [ 671.240506] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 671.246140] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 671.265050] RSP: 0018:ffff888180a6fd80 EFLAGS: 00010202 [ 671.270450] RAX: 0000000000000063 RBX: 0000000000000007 RCX: 0000000000000007 [ 671.277738] RDX: 0000000000000007 RSI: ffffffff882d9b00 RDI: 00000000200002c0 [ 671.285021] RBP: ffff888180a6fdb8 R08: fffffbfff105b361 R09: fffffbfff105b360 [ 671.292301] R10: fffffbfff105b360 R11: 0000000000000006 R12: 00000000200002c7 [ 671.292312] R13: 00000000200002c0 R14: ffffffff882d9b00 R15: 00007ffffffff000 [ 671.292350] ? _copy_to_user+0xf6/0x110 [ 671.310886] fs_name+0x117/0x1c0 [ 671.314277] __x64_sys_sysfs+0xba/0x130 [ 671.314296] do_syscall_64+0x1b9/0x820 [ 671.314313] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 671.314331] ? syscall_return_slowpath+0x5e0/0x5e0 [ 671.314346] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 671.314361] ? trace_hardirqs_on_caller+0x310/0x310 [ 671.314380] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 671.347348] ? prepare_exit_to_usermode+0x291/0x3b0 [ 671.352416] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 671.357276] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 671.362466] RIP: 0033:0x457669 03:34:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2dd, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:50 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1bb, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:50 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x29f, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 671.365663] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 671.384573] RSP: 002b:00007ff4b472ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000008b [ 671.392282] RAX: ffffffffffffffda RBX: 00007ff4b472ac90 RCX: 0000000000457669 [ 671.392292] RDX: 00000000200002c0 RSI: 0000000000000006 RDI: 0000000000000002 [ 671.392300] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 671.392309] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff4b472b6d4 [ 671.392324] R13: 00000000004c5395 R14: 00000000004d98a0 R15: 0000000000000003 03:34:51 executing program 3 (fault-call:1 fault-nth:5): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:51 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:51 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x180000000000000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x80000000, 0x6, 0x1}, 0x10) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) [ 671.593702] FAULT_INJECTION: forcing a failure. [ 671.593702] name failslab, interval 1, probability 0, space 0, times 0 [ 671.614052] CPU: 1 PID: 28624 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #384 [ 671.621449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 671.630804] Call Trace: [ 671.633446] dump_stack+0x1d3/0x2c6 [ 671.637121] ? dump_stack_print_info.cold.1+0x20/0x20 03:34:51 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) [ 671.642342] should_fail.cold.4+0xa/0x17 [ 671.646418] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 671.651531] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 671.657100] ? check_preemption_disabled+0x48/0x280 [ 671.662146] ? graph_lock+0x270/0x270 [ 671.665987] ? find_held_lock+0x36/0x1c0 [ 671.670070] ? __lock_is_held+0xb5/0x140 [ 671.674161] ? ___might_sleep+0x1ed/0x300 [ 671.678323] ? arch_local_save_flags+0x40/0x40 [ 671.682929] __should_failslab+0x124/0x180 [ 671.687209] should_failslab+0x9/0x14 [ 671.691079] kmem_cache_alloc+0x2be/0x730 [ 671.695255] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 671.700816] ptlock_alloc+0x20/0x80 [ 671.704473] pte_alloc_one+0x6b/0x1a0 [ 671.708314] do_huge_pmd_anonymous_page+0x813/0x17e0 [ 671.713424] ? __lock_acquire+0x62f/0x4c20 [ 671.717662] ? mark_held_locks+0x130/0x130 [ 671.721898] ? __thp_get_unmapped_area+0x180/0x180 [ 671.726810] ? mark_held_locks+0x130/0x130 [ 671.731029] ? mark_held_locks+0x130/0x130 [ 671.735255] ? print_usage_bug+0xc0/0xc0 [ 671.739299] ? pud_val+0x88/0x100 [ 671.742755] ? pmd_val+0x100/0x100 [ 671.746281] ? graph_lock+0x270/0x270 [ 671.750069] __handle_mm_fault+0x3ab0/0x5670 [ 671.754511] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 671.759339] ? graph_lock+0x270/0x270 [ 671.763140] ? print_usage_bug+0xc0/0xc0 [ 671.767199] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 671.772774] ? _parse_integer+0x134/0x180 [ 671.776906] ? graph_lock+0x270/0x270 [ 671.780686] ? graph_lock+0x270/0x270 [ 671.784491] ? handle_mm_fault+0x42a/0xc70 [ 671.788706] ? lock_downgrade+0x900/0x900 [ 671.792846] ? check_preemption_disabled+0x48/0x280 [ 671.797849] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 671.802777] ? kasan_check_read+0x11/0x20 [ 671.806908] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 671.812168] ? rcu_softirq_qs+0x20/0x20 [ 671.816153] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 671.821592] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 671.827115] ? check_preemption_disabled+0x48/0x280 [ 671.832120] handle_mm_fault+0x54f/0xc70 [ 671.836195] ? __handle_mm_fault+0x5670/0x5670 [ 671.840777] ? find_vma+0x34/0x190 [ 671.844302] __do_page_fault+0x5e8/0xe60 [ 671.848350] do_page_fault+0xf2/0x7e0 [ 671.852150] ? vmalloc_sync_all+0x30/0x30 [ 671.856302] ? error_entry+0x76/0xd0 [ 671.859999] ? trace_hardirqs_off_caller+0xbb/0x310 [ 671.865015] ? find_held_lock+0x36/0x1c0 [ 671.869058] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 671.873882] ? trace_hardirqs_on_caller+0x310/0x310 [ 671.878891] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 671.883732] page_fault+0x1e/0x30 [ 671.887178] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 671.892783] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 671.911668] RSP: 0018:ffff88817b99fd80 EFLAGS: 00010202 [ 671.917015] RAX: 0000000000000063 RBX: 0000000000000007 RCX: 0000000000000007 [ 671.924267] RDX: 0000000000000007 RSI: ffffffff882d9b00 RDI: 00000000200002c0 [ 671.931516] RBP: ffff88817b99fdb8 R08: fffffbfff105b361 R09: fffffbfff105b360 [ 671.938768] R10: fffffbfff105b360 R11: 0000000000000006 R12: 00000000200002c7 [ 671.946030] R13: 00000000200002c0 R14: ffffffff882d9b00 R15: 00007ffffffff000 [ 671.953316] ? _copy_to_user+0xf6/0x110 [ 671.957286] fs_name+0x117/0x1c0 [ 671.960642] __x64_sys_sysfs+0xba/0x130 [ 671.964602] do_syscall_64+0x1b9/0x820 [ 671.968473] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 671.973838] ? syscall_return_slowpath+0x5e0/0x5e0 [ 671.978751] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 671.983579] ? trace_hardirqs_on_caller+0x310/0x310 [ 671.988580] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 671.993581] ? prepare_exit_to_usermode+0x291/0x3b0 [ 671.998587] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 672.003436] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 672.008607] RIP: 0033:0x457669 [ 672.011814] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 672.030730] RSP: 002b:00007ff4b472ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000008b [ 672.038421] RAX: ffffffffffffffda RBX: 00007ff4b472ac90 RCX: 0000000000457669 03:34:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x100000000000000}]) 03:34:51 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:51 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x13f, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 672.045671] RDX: 00000000200002c0 RSI: 0000000000000006 RDI: 0000000000000002 [ 672.052923] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 672.060218] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff4b472b6d4 [ 672.067475] R13: 00000000004c5395 R14: 00000000004d98a0 R15: 0000000000000003 03:34:51 executing program 3 (fault-call:1 fault-nth:6): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:51 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x401}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vga_arbiter\x00', 0xff49856fbe4b2ceb, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000001340)={0x0, 0x2}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000013c0)={r2, 0x1}, 0xc) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f00000014c0)='user\x00', &(0x7f0000001500)={'syz', 0x3}, &(0x7f0000001540)="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", 0x1000, 0x0) keyctl$instantiate_iov(0x14, r3, &(0x7f0000001440)=[{&(0x7f0000000200)="0ba5f92004b249a19643b339524227b34548f843db81a044959163205b3d4689e7511645ef147235642f7a503bcaf11f06cc7d905b8d0b36637c6738520abcccabc37fc15eeffbc233dc6f45a0677a3e6827d2fe00985cab87700ca67d71b0b365097b605f8f61e8d77215e7b72a95f135e7192e7244da00199bc1e4c42419f3ff18ecf7f3a980220e858b8ccaf81d7ce799c7a0dec7b46487d61332007c3d32e8ae47e5620f559ef8334c69c62f08e0400a427bd5c147dfe17d75c057b0dae02b758fc534ee3fdbc089f6ba13e3752567d6", 0xd2}, {&(0x7f0000000300)="deb8a22cf64b021f4bf3c2e3748e4cef6519286555a06566e3955bd0a9205712a21ec8a922895281b3b959796dda52f669abf729a4b09f3506af9555b90dda273b74b25c20ba874c28c69c23525681e84976db87ff04df1f2a513faa6920519382839922ff46dc22b6a477d9a893442630bf50e8301d0274123b98dc0a081e27f86b6fb7b8c27bb26b8192b2527a3779ef9640587474d2856930192ad83f98ad72ad9cfc8e8fb806eb6d1c47e6f9299ef6273006ef8a9105ccc818361dacce1765f4e6f2840e0167d7acd8a63e1f6478ad2e35e2b4fa5b494f33cf05893f5c611c3b42ab039f25d2e760d59a70e0937e99798788838cdce83ec6a117eccf11ae1dd681ce26c714557d7d32da1fbe8c38ee6b3328368347032bce108997150fbe1f9e52d3be7585021ce03fe066ca36fe0f5feec6002630a03735d38c88edbe6346ff6f19582a30507aae39f2f00bf597fe241ccce39c1a87a5fc9c71fbd6a20391d665b22a0ef7618de7e9d6a1deac9e3f6c29dc590d6c8cec152ac2db10ac040932b2a95f1c6bb10fe5463dd52b0cd0719a01b36bf215bed91fc7dbaa9655b919342cd2bc95cf0fccf3186b401d2eac20a712cc76dfcb82f80a74e8c47655b6aa2d8aac6e27dd9bc19974dcb6de0bbd122827c361c9af69e1161400783c1ffcd458b6a6ef5a78ccf90298d980e99eebc20413b5c1eb575067d995bdb49e53d7599a93224a6850000231c5b903e4c2ba2f40e4075ab2920d73fa65cba1c09d54ec53f20a3c6983c4405eb7bfd07d771f13be97851f273cb40afc214923e29ff745ef416b3cc07de17b1860491c4d22aca322c0f90f133d14c59f1510cb6d4cd350a0511217e5bb667a67df11ff47c5071cb93cbb528f74dbf6e8b793f7f9f14ebd07154b65ac8e1f45468e989d2d0715b0015b5759fe527160a53a004aaf52474524f7226df33f3d84754219322c7e9e30f5bc2bd69bb4fa610c9e818b92b1b12fbac91112530181276fe31c7c089c8675fa16bbca709cefd759757ee4d506032882dfe086dd7b1beb74c9677aafb60f9315b12b1ac1e0e1fd132d7118199710985f01a1447af142be84207bb7dd3d4aff89a082acdb6d1dc91b68e266d1fb27af153268155b196ab94ba0a3ea05384a832235a70497b2d3f80f6340ff2cde935a566a9a2545f92315e097912ab6613871cc78c5f718a9bca71c304d182dfc3f8225f1e6c02469bb91f87935cf58a63b3e84c888965fe9e7348bf176260f05e4a66e8dfa31d79191bc36c91e5e2ef701aeabce1672964cc65418d316855b914e15201ab4818a4fcc1f99972a0b3f47516c61f0dabe887ae53921e63defd42f107595a8e639cefd42e14be33f603831f11d5896231e7edfee975231be2d280da6b828a375d83521acd41e974aa9f1a5779e2a354bd39b9b543ab25074fdd069d043bfe76dc0e9d1add4167f6e8e47c5b7b8aa2b778010fdea4c326ce4f20d93e77789350eaa89772eb63df71ec1718f0e4fd7d99332c5c5fb80ce4c19e00a010da339c924027c64acd691e8e4299d18a1986d0b2c857c9661fcaa9e4b2f7e8dbad305efc22d4819aced6dd63431dae72b7f662c4b985331dcb5f6c41bf56cac938e318e04f119232945eb4bc2f49e2e19a23df3ad216d8c9c8edd80ec01fe263df0ef160ad7f077c7dfb561ef64a8073571d5192ac8bf9e146c35a96398581398f1be7408c07aeef54c1932e685b4dc4bc9b150fa76aea9f42a99dfda395186eef833a4fccfac9d253425eaceec353ebda7147ffd742aa682510e1ee2fafc39eb9b954ca33e13d820ca7ccb82a07c6f99c6ffeabe0975e432b973980a0140f8f47182bb3ecb82912459304fe9ec8f9309e28d45007f46794e882cbcdcf3c775b8902fb85f71ade1b0704935c6c9961995225464e3e6e25e61bf030201fdc1aeb101990f50a677be55e51c2656296dc88c4473879c9e9a65e3c7554f3c062d019741b2cf42a7b2bdeb27569aaf202db72fb6c3d8939ba4ec1b38a92c4aefd231896f0cd718f31b91a17d256eaaa26237980968b40d2381ac1ee40f03791c60e88a5b62bcda4f317a300de56b78bb3f93511cba460a67a96123803d9059f58b9882b957ab81d2073f652af3b83d093052349ac74916921c72f23d073c6f2a7e8354ddc1c80187c3f7c61be9392a22414da54c8c700a2bb9f81242b0baba57cf8ce42e6ee6248c06b7c57e9cb2f8433231164d08a5dabcaa7028768bee7d12fa354c3285031d35a1f24d6d1f7766ce993e13e2c67a8cfa0d021b62c1be339632665d5409c124cdb78f33783e729048c378665c2c118f60a3610b8752001964bd5440167a82312616c91c21bf7410ae963b506e1a4601086cae3dba736f7ab9223b5a697fe8da10ff50c2ac218d56e70774c9f67a395d95897c8e4c1b719e28301d0a9df92be1553d2d998cba433454048c67f187ad552d800d2f27d10060e568d22182abbf38248bd2a60fcb0084f723a43bbfad04cdef5fa4cd42aadfba3b2f6d4324b0d2200609e451a79ff7a11831b3f42af6ec90c026d863fbc54dd28235d93f64c19530851aaf452b7497406e331b56967f695cd235fae15f5d77ec4ac9212a49f20475865ad0a54e605adbb250b7dc60b1837748dc24445c8b0171620784daa92f69b99fd22dcc982d445eaf06cc2c5d3ec8ca99b1ea49a6104974d141b7eae8186bdc12f2c8bb3cd73beda8f8c636cd5c7a02789f655148dd9c68d8244ecb7f2679b7afe91d1f87ef3a3910d3b75daecd63cebd6f6110c6ae228b1795b9756306cbdfd454de62ab73719a0bf1bd627d2495ca7cbb20f5efdbf74a62559bcd1ac1ca5407ea6c3485c180218e9d9889e55b3f5adc11a60b4f3b16ef5728ac134897c6f8e9800121f3b155821c72c777abd9bef5a1b228c961aa19130200bc0e57e6d03bc13a57e549673e08111686f6f9aacbfddae63d2f83bbcd8ccc07b5d5ae41003b64119b24d5179a801c9dfebbf193089792f94d0dad8bd0845936a5959d29b30b3a3fa23f2e95b624b2b0add1671a3a957398e56f7d53e89b2d3ceafb9b436354d1517768e559098da6035705f28df22887821b3f472a544de8dd44f9bcd07ab0a46bedd271bf436a0117383192fab374c4b2057fe04523d16c77300b676ff231854da2d94f393f6b4e8ffc16a274962b83366066b4ab8cd6576031d3dc0056bbe045d741b563eca6e09da60ae860c2d2c1b62826a8f53c3a44c9f70109cd36505a2dd4532ddd91fdf7cbf2a38e81f55b81660e4d3d644f7db23a7c6470d7ba1432cf4cb483a5df6d178e68ad96043bfebbcf697fb74ac72471e43809a2b8e2f088ad8d4cfb8340c4b070437582b20fef9b08dfddceb5d1d6af8ae0236cc3b30fa0764bf4ada42de9b60d2acf8c89ba733112a39e057b6839598cef1192fc4bbfaf22dd10e4159457ce4892807a049f3589cb33d7c55c455356c82ea1f7f70379825727699fa205079ea0b9a5aa3f47c28cc8af495e7330a67286f1e160fbb45247f27f9ead24a4d2d738a48d4a2f3a8ce3709649ea99ad11ac067ae42e0d51a81d4cf29c3eef9935ce1e96ff305602ce5b4597201f51cbc4ca2f692531621872bbded5af16e32f4d0dfb27a5cf6d9cf3bfbc3e9a025068a893b14056aa5961cab060c8b9c1afff5b6f6f9cfa8906a137d053c43b907bef42c2b25c826f605943e82803ef40386b56c1096d1d65e113bf012fb9dd88117297ed5d848b0d49abf8709c2ad28e2337ee4976018cfc2bb955c2c93fac9fc6b72fe9731b81b65dc47cad89f8ec054384794fe083e8bc5efa25a6ed5260ccb2a1605e841d40c27b40044725f008ef60dc62f055841f34008e9573d065d5f570275f3d433557ce5e4a82022e08dedf1597e3561f5859fc9a9127ea2c61fcf195c0d10ec23340d0ad830bdd5bd87ca2f3265414040b6d722135d82a398b39c7923d8212121753d0aa07a739481808e062bccddb0260fb20e4d6dc24c15eb5f539b49bc43d078e15c29f214161968ed441bbb63890c7e3ca4085e40010c77c654e8556bba14379fadfc2827da8947a9e7c22d0df68bd45e331331af9114eace57d72af1fb80b76eb9b326eecd583e6bb190f6a62e001130d02a52c5e7eea6737dea1e929c5db7263b740ec240e7ec3527f33cfbe5120b286f25b804b1708b036cc68f55d88ea26a19e4e82d233394de30c7652d1a1f9a0f3d16bdb0c2602bfbdc1378cecd178f0e3e8102f0cbec512792259dd6c6813c2e189d17c95a6cc0d59474ef0704531ea55475a4149c73d461185ed8e1aa143ae4470e30dd710329ed9e8467d1c42a50364759ab83052a22bdbcc99db22cbb7c292186d936fe992767b11092e53cde4c1f7d4361ecea35f0bda990b8cd469cb52be504e8292d7ab8027825268bdb274f5f01be8a330f3ac056cff83537552a073d0fdad1ec815c9b3cc6a41ecff498eeea7fba4eff9cfc1659014ca80ab465edbe4878ef12a2b70853623c1a31ba336ab6c6ecc558d2638ab16363a1159c6bf647805ee103fe94a0e3f41c1f6811ad49013e03544a94f0749e8a22229ffcba54f08b45e4fb28c11c25f56a464b0562d07ea9ecadb7737f991e3f5b08003ed5d741c9d3dd3f94b6b64d93151435087e9ca1fa6057f058d92d251dec19ed0f42eed494f6c002e9c2809f8b3e64b1338e2052985742a32c71921ffb64a37d2a062da04f30b0e889527989c022cd71f58228620dd9a70c178c8728b12f45f4eab26e05c88fc214b30a050a19a6b1a4f08a99b00415c2cde6b544e734ed6676dc820e61725f413dcbc2c7398aa8195658da5701dd7a4e766e11da91688371cef6044afd27ed7c8b05784b69e44b08fbeb3d5749d83a9cf53c0b944c7f2dafa33e28601ecf153cd6555a39df99c8df5b29c3fba433b886cb9d464e88b6112a15f3e5fb7c146fb2f55f8fcecc65b5242e20a4290ea3a234b253572ccdb6ec10645b1693b098fcb285a619e307085dfd946de60c12b5c8a62e2770fbde30c001095713a70bc7b2750960e3dc89fbad31e26bb1acf8c97d23f3368e90c166f06b7ed0dd9d5d7946181513586d7e3364236084b9146c2152317cc4da8a0baf5e0983f321a030ff1592f168e8621b9da0365a57f967c27b6c946e98876b2d68e2986bb92b6ee0ce34f333d11092d36b9cbf3aa13cc855cb1dd24667ee708403285a3611d5038888b6a14d1f95799ba1fb78be9d4223c84099ca66c0f635f50aad184f9890593c4ec063ba7fe40e1c7195b97ada7d8771dd59484c0125a109d7def024852100fb7f159518182873053cc4d11eaee2d07b36636f4fe165d8c0191dcfd8940e62618792b4d7695baa9f09d12dcaa7b5dd5aad6e4594f920db567aa96389f0643d9c61a6dc94c2c864effa503822b69014d50f2bfd0a09d58266bc2e3d3e9cc0a2284eae784cb452a4963bad3b60d1b14c374a270d8b84bc76acc93b7462465bfade400e81c6338b281d10c39312029fc39aa15715fbda860d8ff7a79d459d36cdfcc94b6f8e211916f66bdda3cbe9d98e073800d82fb573309e481f19e940cedd17868c065ba8d16830b6c09a4fb83a4701523fb2c8c996be3abaf7f053710b47ec5802ae7d70d6005f9bcc4208ca22505d52019e4a6fc4cb32f9d81c860cd8eef9c11e87040ed86f3ba1e125590edc32de65bd8c0329f2b9eb88ae93d722f9dff858b2fe64c83cdfbd1b1209ab15fb483a9c1497e0e2fda819ccb9745bf317d49c7fda44aaef3300751f4a048d5dfc086", 0x267}, {&(0x7f00000000c0)="269eb01511af114662c18b21c3944b2215c89c8a1f82bd04c5dd2b5df55ca7350dba3e1105b724c1196876571d5240cbca3a577c37efac6cfd248426eb0a6e63ca9473f5958ed21ccea25a99b9b5d166076dfb71ff92d399a08f73a3f9779ed4ea60cc1ea8de6c74c84997737074d4025fb7822e164026b8f9e92653b0e69c808cb3622ed179eb", 0x87}, {&(0x7f0000002540)="1687b4626e5311bb12bb25beaf142485cd8cdc358fc613704ebf3794234280b3439131e9245457f6b02a836dfb912bdb2d52eba17a364eef28f5c72540c27373e0254cb85170aaba8a38e5bd6f16d311946b210822319bf6afe31da5a2361924b7f27970affcf17d4f11a19bf76344ed98a89a1e5c82645d0904cd8441f7e89be5ee78776ea008a825e168ddfd233051ee92d429cb40202c25288bb05eba8e05c451756f88f5aba275e702a3ca016b94c54c01f437991b5d480de3e285e40c03675ded067738b0f71ac1f53b91544738a4a8eaab74a106", 0xd7}, {&(0x7f0000002640)="dcc175a6836c9a9628e35f239f308b158162b22382e45d5be812e5adbbaa7fecfba9", 0x22}], 0x5, r4) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000040)) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000001400)=0xb367, 0x2) fcntl$notify(r0, 0x402, 0x29) close(r6) ioctl$KDDISABIO(r6, 0x4b37) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000002680), &(0x7f00000026c0)=0x6) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:51 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x200000000000000}]) 03:34:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x22d, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:51 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:52 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) fgetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6f73780500410000000000656400"], &(0x7f0000000200)=""/4096, 0x1000) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x100000183) 03:34:52 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x8, 0x6, &(0x7f00000002c0)=""/172) 03:34:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x26b, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:52 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x8000a0}]) 03:34:52 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x1015, 0x3, 0x3, "503daff674a9248905226286c567f767", "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"}, 0x1015, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x3, 0x6, &(0x7f00000002c0)=""/172) 03:34:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1f4, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:52 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0xffffffffa0008000}]) 03:34:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x4, 0x6, &(0x7f00000002c0)=""/172) 03:34:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040)) fcntl$notify(0xffffffffffffffff, 0x402, 0xffffffffffffdffd) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:52 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x8, &(0x7f00000002c0)=""/172) 03:34:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x221, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0xffffffffa0010000}]) 03:34:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xac2c) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xfffffffffffffec5) 03:34:52 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sysfs$2(0x2, 0x8, &(0x7f00000002c0)=""/172) r2 = dup2(r1, r1) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000000)={0x1, 0x4, [@broadcast, @random="16ce50ba34f0", @broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}]}) ftruncate(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000005cc0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000005dc0)=0xe8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='loginuid\x00') write$cgroup_pid(r5, 0x0, 0xffffff84) mount$9p_xen(&(0x7f00000000c0)='#keyring.em0keyringvboxnet0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x200000, &(0x7f0000000180)=ANY=[@ANYBLOB="7490616e733d78656e2c63616368653d667363616368652c667363616368652c6e6f657874656e642c64666c747569643d", @ANYRESHEX=r4, @ANYBLOB=',posixacl,func=PATH_CHECK,fowner>', @ANYRESDEC=r4, @ANYBLOB=',\x00']) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005e00)={@multicast1, @loopback, r3}, 0xc) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) 03:34:52 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x284, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:52 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x400000000000000}]) 03:34:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:53 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0xc0c, 0x5, 0x6}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x121, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:53 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:53 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200a02, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x81, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:53 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000000)=0x81) r1 = socket(0x5, 0x452d1ff8e83a83df, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000900)=0x2, 0x4) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x1a0}]) 03:34:53 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x8c, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:53 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0xfffffd71) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000000c0)=0x7) 03:34:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x4, "34126669"}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={r1, 0x4}, &(0x7f0000000240)=0x8) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x100000001, 0x9, 0x7, 0x3, 0x9}}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x120) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000540)={{0xfffffffffffffff8, 0x3f}, 'port1\x00', 0x2, 0x21008, 0xfffffffffffffffa, 0x8, 0x120000, 0xffffffffffffad3b, 0x1000, 0x0, 0x2}) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={r1, 0xe6, "531a7524d72fb1fec6b05d3132b35ff438049473f824678f3b4a80c05e8f46a68cd65356bb0b25ad70ecf67b7327ba93576c6ef1253f792fe6707bf4470a3fda049c3ecd57b005de42a6b8e5d20aab5dd8101c66a54024784face344acad7ac7096ea91e33c90688612ea03cadc30b58d0f72a89463637edee4ac9b29eaec896766f932fd04f9105abfcdb4ec7f18edaaeadb7c810413ebed9aa153b56156d0ef08ef536cde95884bf349547a712969dd7059071c60b57296be0f57297de0609e5909c7efd97dc56fbac486e1cd0974fc2dee2bc6e0ca46b46c4d131d2ecd724126dc932bbde"}, &(0x7f0000000480)=0xee) r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, r2, r3) write$sndseq(r0, &(0x7f0000000040)=[{0x1000, 0x3b2, 0x6, 0x7, @time={0x0, 0x1c9c380}, {0x100000000, 0x3}, {0xccf, 0x1}, @connect={{0x101, 0x1f}, {0xffff, 0x9}}}, {0x3, 0x200, 0x1, 0x1, @time, {0x400, 0x5}, {0xa52, 0xfff}, @queue={0x5, {0x8, 0x401}}}, {0x7, 0x6, 0xc5, 0x0, @time={0x0, 0x1c9c380}, {0x83, 0x8000}, {0x4, 0xffffffffffffffc0}, @ext={0x15, &(0x7f0000000000)="ff9eefafd482563680dfb9be64a02c40043c98ba96"}}], 0x90) 03:34:53 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:53 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x2000000}]) 03:34:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xa9, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000000000)="510fa7a9bc385819da70e90b2fe4") close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x34, 0x105081) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="860eddbbf6c6f275bc8cab4ae0d7bead8ac2e4d11926addd5603c8c9832d4dc1cb2e77b7a24f2aaf5630de9798fa98235fa886b1ddb85ed9f15ef9774cebbfe08ffa60c64c49a7a9423ce5681e1cfeb1286c9a5717e2097be142cc74289cf56bb95098cc64b0a813a4396047480f8e49fac71ee755fb89b329352e6dbdf845bfba4cc877b29d3d93db7c857f1837c662975e3d1153817e0f5e2307922a6041", 0x9f}], 0x2000000, 0x0) 03:34:53 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:53 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xb2, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 674.008119] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 03:34:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x1000000}]) 03:34:53 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:53 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000300)='net/rfcomm\x00') fcntl$notify(r1, 0x402, 0xffffffffffffe001) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') fcntl$setstatus(r1, 0x4, 0x40000) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000340, 0x0, 0x0, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000240), &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x248) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r2, 0x28, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x34}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 03:34:53 executing program 3: perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x291d0a0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xf3708a8814f25269, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0xffffffffffff8000, 0x3f, 0x1, 0x3, 0x1, 0x3, 0x0, 0x7, 0x7, 0xb57, 0x1, 0x3, 0x0, 0x7, 0x1, 0xa}}) ioctl$RTC_PIE_ON(r0, 0x7005) 03:34:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x327, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x280080) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040)=0x1, 0x4) 03:34:53 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x2}]) 03:34:54 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x17b, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xffffffffffffdffd) close(r1) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:54 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:54 executing program 3: sysfs$2(0x2, 0x6, &(0x7f0000000380)=""/172) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x206000, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x1, 0xfffffffffffffff8, 0x3, 0x1, r0, 0xfffd}, 0x2c) 03:34:54 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x1a0ffffffff}]) 03:34:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xfe, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:54 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:54 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xa0000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x100000) sysfs$2(0x2, 0x9035, &(0x7f00000001c0)=""/172) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x100000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3, 0x5, 0x20}, 0xc) 03:34:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x15}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={r1, r2}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 03:34:54 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:54 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x51, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x8000000000000000}]) 03:34:54 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x44000, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) 03:34:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x15, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f00000004c0), &(0x7f0000000500)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x2000, 0x4) fcntl$notify(r2, 0x402, 0xffffffffffffdffd) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x2b8, [0x20000200, 0x0, 0x0, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000000), &(0x7f0000000200)=ANY=[@ANYBLOB="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"]}, 0x330) close(r2) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x1ff, 0x4, 0x7, 0x6fe1, 0x0, 0x4, 0x200, 0x2, 0x7fff, 0x3, 0xd9, 0x6f, 0x8001, 0x2c, 0x3, 0xffffffffffffffe0, 0xfff, 0x4, 0x7fff, 0x7, 0xffffffffffffff2d, 0x10000, 0x2, 0x1829800000000000, 0x3a82, 0x7ff, 0x9, 0x0, 0x5, 0x1f, 0x9, 0x4, 0x8000, 0x3, 0x3ff, 0x7f, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x2}, 0x50c0, 0xe596, 0x25a4, 0xd, 0x5, 0x4, 0x1}, 0x0, 0x10, r0, 0xb) 03:34:54 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x56, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0xa0008000}]) 03:34:54 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:54 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:54 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x207, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:54 executing program 3: sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x4000000}]) 03:34:54 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:54 executing program 3: sysfs$2(0x2, 0x8, &(0x7f0000000180)=""/172) 03:34:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2f9, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:55 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:55 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:55 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x8000a0ffffffff}]) 03:34:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:55 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:55 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) getpgrp(0x0) getpgid(0xffffffffffffffff) r0 = getpgid(0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x80) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) perf_event_open(0x0, r0, 0xfffffffffffffffd, 0xffffffffffffff9c, 0xb) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:55 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xf7, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:55 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000001700)='/dev/amidi#\x00', 0x4, 0x8080) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001740)=""/136, &(0x7f0000001800)=0x88) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x135, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:55 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:55 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0xa0010000}]) 03:34:55 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x840) mq_timedreceive(r0, &(0x7f0000000040)=""/65, 0x41, 0x6, &(0x7f00000000c0)={0x0, 0x989680}) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:55 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x66, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:55 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:55 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x8000a0}]) 03:34:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) mq_open(&(0x7f00000000c0)='wlan1&\x00', 0x3, 0xda, &(0x7f0000000100)={0xd67c, 0x216, 0x100000001, 0xff, 0x2, 0x216, 0x1f, 0xbd8}) 03:34:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x295, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0xffffffffa0008000}]) 03:34:55 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:55 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20800, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @empty, @remote}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000480)={@loopback, r1}, 0x14) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="0092ec2c0bed4b72dc0cd0a09ec65a6ad41c45eacb29a9737a068b13105b52bd5988f8c5e4d1f88837e6230c3482f57ae402002a3c09dd84adc4788bc90d3cd076a6a78cec70fefc0f345dab83a83e2622783d6adcf9f7e751b531860e97f05d964faef822096ed4b1ddbac9273a48f67b596186713d1a60cb4ffc1c03c683cc5c827e5505cb4c26aada9bbee85ca5a0df0ec8deb0ac5d82b1afc87aeb69ac0bbbbfb946bb203001fc57cd2bd2177c58e46cb6337d93cc74a380ce16350c94a66156ac1cd334494d5126c97a21468d8c349de5012f7f7e552a21bb16cf0c3ba56e257ee7addb4bfb608069d0a9783f442984eb8bec84bcb9b284b8e12ad190dd"], &(0x7f0000000080)=0x4) 03:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x18, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0xffffffffa0010000}]) 03:34:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:56 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x88000, 0x102) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x4}}, 0x18) 03:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:56 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:56 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x100000000000000}]) 03:34:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x168, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:56 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8fe, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000040)="a39f292e5824e09c36b2745c236cae3b34b626b9e70ed451465cbc843568126856c6f3e84eb2ee5d8659a1b5d00dd4a52eb0a8b9691e986da7de711240f3e40fcb0a08899cdcc36e1c591668a1d16e6e7cefecf9ae178d6ad7ece940d5df573c286601c8b6073cdcf69ec534f5341da3915047ccd9b8f59c8716dc17253ab58d246d937382816357e7727c3a2bc78b1fbcd43187dc3c391c3711bd81108b0437686c27fc2ebc") ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:56 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:56 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x200000000000000}]) 03:34:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x11d, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:56 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r1 = shmget(0x3, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/160) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) 03:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:56 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:56 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2b, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x1a0ffffffff}]) 03:34:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x10cc, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r2, 0x9f, 0x6b, "0605cba63010f2169b9d5fcd3a397a3efeadaf845b43a9fc6f5aed30dd13ca084040e384360a8337a40e51ac74d9a4727204f243357ee569298522ef7fa9acafa2381826da02f929ea35dc722279a7b2cd04960c4ce9e6b9c5c883072dfa62974cb35788498b88f2f38c4a"}, 0x73) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x14, &(0x7f0000000500)=""/172) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 03:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x1, 0x3, 0x2, 0xffffffff, 'syz1\x00', 0x97}, 0x4, 0x2, 0x4, r1, 0x4, 0x3ff, 'syz1\x00', &(0x7f0000000040)=[']\x00', '\x00', '-\x00', '#]proc}\x00'], 0xd, [], [0x3, 0x8, 0x8, 0x5]}) 03:34:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x1, 0x3, 0x2, 0xffffffff, 'syz1\x00', 0x97}, 0x4, 0x2, 0x4, r1, 0x4, 0x3ff, 'syz1\x00', &(0x7f0000000040)=[']\x00', '\x00', '-\x00', '#]proc}\x00'], 0xd, [], [0x3, 0x8, 0x8, 0x5]}) 03:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x328, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x1000000}]) 03:34:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x1, 0x3, 0x2, 0xffffffff, 'syz1\x00', 0x97}, 0x4, 0x2, 0x4, r1, 0x4, 0x3ff, 'syz1\x00', &(0x7f0000000040)=[']\x00', '\x00', '-\x00', '#]proc}\x00'], 0xd, [], [0x3, 0x8, 0x8, 0x5]}) 03:34:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:57 executing program 1: socket$kcm(0x29, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x2e0, 0xca74}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @loopback}}, 0x81, 0x28e}, &(0x7f0000000480)=0x90) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000540), &(0x7f0000000580)=0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000340)) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000300)=r3) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000004c0)={0x7e, 0x9, 0x5, 0x67}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) listxattr(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r5, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 03:34:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x123, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x1, 0x3, 0x2, 0xffffffff, 'syz1\x00', 0x97}, 0x4, 0x2, 0x4, r1, 0x4, 0x3ff, 'syz1\x00', &(0x7f0000000040)=[']\x00', '\x00', '-\x00', '#]proc}\x00'], 0xd, [], [0x3, 0x8, 0x8, 0x5]}) 03:34:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x2000000}]) 03:34:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x54, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:57 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:57 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000480)=@generic, &(0x7f0000000500)=0x80, 0x80800) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e21, 0x0, @remote, 0xf50}, 0x1c) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5, 0x9, 0x10001, 0x8, 0xffffffffffffcbb0}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)={r3}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x82, 0x6, 0xffffffffffffff7d, 0x100000001, 0x9}, 0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @broadcast}, 0x5}}, 0x7000000, 0x80000000}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={r4, 0x5b9, 0x8}, 0x8) r5 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r5, 0x1, 0x2f, 0x0, &(0x7f00000000c0)) recvfrom$inet6(r0, &(0x7f0000000580)=""/123, 0x7b, 0x40, &(0x7f0000000600)={0xa, 0x4e21, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x6}, 0x1c) r6 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r6, &(0x7f0000000280)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '!selfppp0,cgroup'}, 0x26, r7) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2000, r1, 0x0, 0x39b}]) 03:34:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xb5, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2000, r1, 0x0, 0x39b}]) 03:34:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2000, r1, 0x0, 0x39b}]) 03:34:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0xa0010000}]) 03:34:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) 03:34:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xcb, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f0000000000)=""/172) 03:34:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = syz_open_dev$audion(0xfffffffffffffffe, 0x5, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x7ff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x100, 0x400}, &(0x7f0000000140)=0x90) 03:34:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2000, r1, 0x0, 0x39b}]) 03:34:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x1a0}]) 03:34:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1b5, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:58 executing program 3: getpgid(0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)='vmnet0md5sum+:proc\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r1, 0x4, r0, 0x4) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2000, r1, 0x0, 0x39b}]) 03:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x277, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x8000000000000000}]) 03:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000000c0)=""/172) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200002, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:34:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2000, r1, 0x0, 0x39b}]) 03:34:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x164, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0xa0008000}]) 03:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:58 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:58 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0xe040) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x4000000}]) 03:34:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2000, r1, 0x0, 0x39b}]) 03:34:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1d6, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:58 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @ctrl}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000400)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(r0, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(r0, 0x0) 03:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000040)=""/173) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x11, 0x80, &(0x7f0000000180)="c6b8740c06e72c4afe808caedd7f1f78f8cb7100646298e5c1ae6a9361cf5b11a29b8a5a4cf218e905ed7e605140607deaf66567bbec0cc15e9f52f6a0e23b0086c89496e9394ef7090a08a1d3e16bfb60724c2df469d931fd50bf132b23cb1939eacaad0af869677c5360747731bcea165f3beb0454ec773ae5856c8d722e40"}) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r0, 0x40) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x9, 0xb8a, 0x7ff, 0x6, 0x1, 0x4, 0xff, 0xfffffffffffff897, 0x76fd, 0x3}) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x207, 0x2, 0x0, 0x657, 0x1, @dev={[], 0x1c}}, 0x10) 03:34:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x14e, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2000, r1, 0x0, 0x39b}]) 03:34:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x4}]) 03:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:58 executing program 1: pipe2(&(0x7f0000000080), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='reiserfs\x00', 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xa60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x1000000000006000}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002d40)=[{{&(0x7f0000000b00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000d00)=""/146, 0x92}], 0x1}}], 0x1, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x10000}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) move_pages(0x0, 0x9, &(0x7f0000000280)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000300)=[0x400], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000500)=ANY=[@ANYBLOB="05030000000000000000000000000000000000000000c29541278e1c70856643a6000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000"]) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000380)=0x8) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000380)=ANY=[]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r7, 0x40086602, &(0x7f00000000c0)={0x3400c, &(0x7f0000000140)}) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000003c0)={r6, 0x0, 0x3, 0x6, 0x3, 0x5e8, 0x159483b9}) mkdirat(r7, &(0x7f0000000400)='./file0\x00', 0x0) socket$kcm(0x29, 0x1000000000002, 0x0) 03:34:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x18000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 03:34:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x308, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x306, 0x7, 0x3, 0x7, 0x8167, @broadcast}, 0x10) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x5}) 03:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) [ 679.415488] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:34:59 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 03:34:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x2}]) 03:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:59 executing program 0: r0 = socket$inet(0x2, 0x0, 0x49ee) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40301, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x3, 0x37f, 0x1, 0x2, 0x20}, 0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r1, 0xf, 0x3}, 0x14) 03:34:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x109, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80800) iopl(0x8) socket$l2tp(0x18, 0x1, 0x1) 03:34:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x400000000000000}]) 03:34:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendmsg$inet_sctp(r2, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8040}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00\x00\x00\x00\x01\xff\xf3\x00', 0x0}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000200)={0x5, 0x7, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x101, 0x3, 0x0, 0x2, "e722dd94"}, 0x3, 0x2, @fd=r1, 0x4}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000001940)) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x9e\x00\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000440)='./file0\x00', 0x3, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000500), 0x0, 0x2000000007}], 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240), 0x0) getgroups(0x5, &(0x7f00000001c0)=[0x0, 0x0, 0xee00, 0xffffffffffffffff, 0x0]) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1211}) 03:34:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x145, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:34:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x100000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000001c0), 0x0}, 0x18) 03:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:59 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xcc8a2bc98c34f7f4, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000040)=""/13) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x8000a0ffffffff}]) 03:34:59 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) ioctl$RTC_UIE_OFF(r0, 0x7004) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) ftruncate(r0, 0x7000000) socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x1000008, 0x10, r0, 0x0) 03:34:59 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x8201) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r1, 0xffffffffffffffb7, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:34:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x275, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 680.103284] : renamed from bpq0 03:34:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x12, 0x13, r0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000040000001003000048130000000000000000000010120000000000004813000048130000481300004813000048130000040000000000000000000000ffffffffac1414aa000000000000000076657468315f746f5f626f6e64000000766c616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000ac1414aa000000000000000069726c616e3000000000000000000000626f6e645f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000434c55535445524950000000000000000000000000000000000000000000000000000180eb4f099b0a0669958db677f5057413aa8b"], 0x1) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) [ 680.285760] : renamed from bpq0 03:35:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d6, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:00 executing program 3: getpgid(0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x80000, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x440001) r3 = perf_event_open(0x0, r0, 0x400000000, r2, 0x2) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x3f) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000040)) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x1000000, 0x4) 03:35:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x2}]) 03:35:00 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) socket$inet6_sctp(0xa, 0x1, 0x84) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="642c7266646e6f3d065f5ce03bb603", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',\x00']) 03:35:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000001c0)={0x7}) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:35:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2e5, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:35:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0xffffffffa0010000}]) 03:35:00 executing program 0: r0 = creat(&(0x7f0000000300)='\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) ioprio_get$uid(0x3, 0x0) pivot_root(0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f00000001c0)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000480)={0x4}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000004c0)) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x4000, 0x0) sendfile(r0, r3, &(0x7f0000000380), 0x2) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r4 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$poke(0x4, r4, &(0x7f0000000200), 0x3) 03:35:00 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0xd00, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000280)={0x1, 0x916, 0x3, 0x613}) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000025c0)=""/4096, &(0x7f0000002580)=0xffffff1b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x4, &(0x7f0000000040)=""/172) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) name_to_handle_at(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="9e000000000000806b48bf13128e12f308e4b84dc935852c71a4b516e491bd2e225bb1b17d88b1a34b85cf90f97d008426f6c33180285d7d4a5dc5f96e01f2caa501adfcc359d0235fce4223e6bd10db114fd3c13151c3e58590d3bedf77e747c2d08ba4b0d39e6b1727141c3d304febacab4b1196cec5fca62c848e24351e8eb651e596e9965306fe6d44af22d1f1bda55494061623f5697d96083c91c6"], &(0x7f0000000200), 0x1000) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000002c0)={0xcd6d, 0x0, 0x10000, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000300)={0x6d59, r3}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="10000004", @ANYRES16=r4, @ANYBLOB="00052bbd7000fcdbdf25060000003000010014000300fe8000000000000000000000000000aa080009005100000008000b0073697000080005000100000008000500000001001400010008000100020000000800050002000000080005000900000060000300080001000200000008000800ff00000008000400050000000800050080000001080003000100000008000500000000090800080000000000080007004e220000080007004e2400001400020069705f76746930000000000000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) 03:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a7975c80a6ec421a848a8fb7a313edda933f276e6ea5ec675b01d96564eaeff6f05d0ee29aeea1d05057a3cf54", 0x56) fstat(0xffffffffffffffff, 0x0) 03:35:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x270, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:00 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000040)=""/90, &(0x7f00000000c0)=0x5a) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x101) 03:35:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10000, 0x701000) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000040)={{0x7, @name="b9e6982fceb6533cb0cbf1872eb99aec52e7f03e45b225d28648489f60dd0382"}, 0x8, 0x1, 0x20}) 03:35:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0xa0008000}]) 03:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8910, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x4, 'ip6_vti0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1ff, 0x301000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000100)={0x1, 0x2, 0x1, 0x9, '\x00', 0xffffffff}) 03:35:00 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000140)={0x29, 0x3, 0xfffffffffffffffd}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f00000001c0)=0x8) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x6, 0x1, @start={0x9}}) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7c4d730f, 0x8103) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) [ 680.945543] audit: type=1804 audit(2000000100.610:74): pid=29504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir142706214/syzkaller.FFF2fq/790/bus" dev="sda1" ino=17117 res=1 03:35:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2af, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 681.012682] audit: type=1804 audit(2000000100.630:75): pid=29504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir142706214/syzkaller.FFF2fq/790/bus" dev="sda1" ino=17117 res=1 [ 681.017805] netlink: 'syz-executor0': attribute type 4 has an invalid length. 03:35:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d00001000000000000000000000000800120000000300000000000000000006000000000000000000000000000000000000000000000000000000000000000000020000009807d7060000000000000000030005000000000002000000ac14ffbb000000000000000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02062000020000000000001800000000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x2}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000000000002dc, 0x0) [ 681.054891] audit: type=1804 audit(2000000100.640:76): pid=29512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir142706214/syzkaller.FFF2fq/790/bus" dev="sda1" ino=17117 res=1 03:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x1000000}]) 03:35:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) sysfs$2(0x2, 0x1, &(0x7f00000001c0)=""/172) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x121501, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x5, 0x31, 0x1}) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x5, {0x7, 0x1c, 0x2, 0x10, 0x5, 0x9, 0x9, 0x3c}}, 0x50) [ 681.149709] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 03:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x33d, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:00 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) fcntl$setown(r0, 0x8, r2) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x7338, @local, 0x40}, r1}}, 0x30) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0x7, 0x4) r3 = getpgrp(0xffffffffffffffff) perf_event_open(0x0, r3, 0x4, r0, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:35:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) [ 681.253029] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 681.270209] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 03:35:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x4}]) 03:35:01 executing program 0: sysfs$1(0x1, &(0x7f0000000100)=':security\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101200, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r1, @rand_addr=0x1, @dev={0xac, 0x14, 0x14, 0x20}}, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000780)={'ip6gre0\x00', {0x2, 0x0, @loopback}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x800, 0x4) setpriority(0x2, r3, 0x1c2a200000000) 03:35:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:01 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:35:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x227, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x8000000000000000}]) 03:35:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:01 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xc8) accept4(r0, &(0x7f0000000040)=@in={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x80, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:01 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x8000010001) 03:35:01 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40000, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffffffff, 0x28000) r1 = semget$private(0x0, 0x7, 0x10) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000000c0)=0x6) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:35:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lojerdir=.:file0,workdir9./file1']) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f00000003c0)=0xfffffffffffffdbd) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fstat(r2, &(0x7f0000001f80)) getresgid(0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {0x2, 0x1}, {}, {0x2, 0x4}], {}, [{0x8, 0x3}], {0x10, 0x4}}, 0x4c, 0x2) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) 03:35:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x2000000}]) 03:35:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2b3, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:01 executing program 3: r0 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x100000001, 0x109000) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x3d2, &(0x7f00000000c0)=""/172) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000440)=ANY=[@ANYBLOB="480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009dec878d9fcf9a361b7bcab8680c03cd437f34215ee1af5de584edc44720d4ebe73cbb78073b3cab263587ad9ccfb3ebb17136c6144c7d7f0a1b3a2cc6b2ae3257dbffc255e585dc1aa5b56ade43933b56ebf3966e2ce37ef368e5e5139239e3313e7356668dea9bc475d4aef8ad159fdbc40259c3142646edd5ca532d94906975533c507b6976f2004b261d50338b77774266904c04ce779a4f00b88734f7"]) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="d7000000f2360ba50e49c9369b102c7f1c85fac86ee44a79ee74c476b6b7cb56fd3a03b4658f73f192913252795db9d07893d19fa1292b59cbdf9c8d7fc947e472f443a1809783ae5385a66b526cd68fca4ff6511dcfd39f289d27c835277bb9db62043ea7d46af7ed6867e87f809e00799c6ae49548fca566dfabd857adc774e9a6b7d4adea3df631821e9e6316e8a636afc5a7ae7bb3bd8f2630b9f5cd4c9900e23d6ac43992101633a248315a5847fd3e8bfac766624c7bb74d16ffac1abc044e6ad69b0d7e343f379170dfb1ffb20435e2c04cea9cf920b817"], &(0x7f0000000040)=0xdf) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r2, 0xbf9}, &(0x7f0000000280)=0x8) 03:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a797", 0x2b) fstat(0xffffffffffffffff, 0x0) 03:35:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x85, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a797", 0x2b) fstat(0xffffffffffffffff, 0x0) [ 682.052810] overlayfs: unrecognized mount option "lojerdir=.:file0" or missing value 03:35:01 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x14000, 0x0) getpgid(0xffffffffffffffff) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpgrp(0x0) perf_event_open(0x0, r2, 0x0, r0, 0x2) process_vm_readv(r1, &(0x7f0000001640)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000040)=""/231, 0xe7}, {&(0x7f0000000140)=""/213, 0xd5}, {&(0x7f0000000240)=""/14, 0xe}, {&(0x7f0000001380)=""/255, 0xff}, {&(0x7f0000001480)=""/153, 0x99}, {&(0x7f0000000280)}, {&(0x7f0000001540)=""/72, 0x48}, {&(0x7f00000015c0)=""/107, 0x6b}], 0x9, &(0x7f0000001840)=[{&(0x7f0000001700)=""/69, 0x45}, {&(0x7f0000001780)=""/157, 0x9d}], 0x2, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:35:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x400000000000000}]) [ 682.143766] overlayfs: unrecognized mount option "lojerdir=.:file0" or missing value 03:35:01 executing program 0: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/89, 0x59}, {}, {&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/232, 0xe8}], 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000880)=@pppol2tp, 0x0) socket$key(0xf, 0x3, 0x2) 03:35:02 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/19) 03:35:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x339, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:02 executing program 3: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000280)={0x0, 0x2e, 0x0, @thr={&(0x7f00000000c0)="161d591bf9523525cd893d6cf327fc5b11c507870e3eec05c3ceccf220ad715c8f081654457b5c6925822f55c69aa4f195e427e823013338079c1c7177f72251540489cdf2ba2a79dfdf2ae510ea0447140433950083d95d521a062e937feaec959254f883e9303453c8ecb35ac3e28d64e2d478cfefacde90fcc1eaf1845799ee5936", &(0x7f0000000180)="dff48084b581224b01f12fc8e65959267f8165b6bab77fe23ab007f6cdc3a00f4aae5f41b34c1c7cb544371da7145a7147fac6ee075a2b7f0480cc5e2a170c5964a64e7f37a749f9b821b34a7ed5f5cbbae9796f93546cda5ed8c23e61dae5e1043f639f0f8430646f695dae1b21ebfcc4a1f0353af4f874abb3e28d75a4d01bb7ca892ea9f185135857fee0d6c227fc2078a501aa9c4ea385e1dfff894fa7e32ad3417e46d32d5c58989216b5b224f9670dda5b4844a1431aaf0cd011ee9bd2338b14065e7256fdd33cf70a6e681185f68165d3759811f3"}}, &(0x7f0000000380)=0x0) timer_settime(r0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000400)) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080), 0x4) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:35:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x100000000000000}]) 03:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a797", 0x2b) fstat(0xffffffffffffffff, 0x0) 03:35:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a797", 0x2b) fstat(0xffffffffffffffff, 0x0) 03:35:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x26e, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)=0x0) tgkill(r0, r1, 0x3c) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r2 = memfd_create(&(0x7f0000000000)='(\'%eth1vmnet1ppp1\x00', 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0xd) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r3, 0x0, 0x1, 0x4}}, 0x20) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140)=0x8229, 0x4) r4 = shmget(0x1, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x20000, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) shmctl$SHM_INFO(r4, 0xe, &(0x7f00000001c0)=""/113) 03:35:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x1a0ffffffff}]) 03:35:02 executing program 1: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) 03:35:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80)="1873797da0c217edd5420ae52e44c624833b17431f280161e84a7d106058f741aee5bb0d3b152bcff5a797", 0x2b) fstat(0xffffffffffffffff, 0x0) 03:35:02 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xa802, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:35:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x224, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001a80)=[&(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000001a40)}]) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x511b00, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000040)={0x6, 0x5, 0x5}) 03:35:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x200000000000000}]) 03:35:02 executing program 3: sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20008010}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0xf20, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040081}, 0x40000) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x8, 0x4) openat(r1, &(0x7f0000000100)='./file0\x00', 0x201, 0x4) 03:35:02 executing program 5 (fault-call:5 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:02 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x200200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @empty, 0xfffffffffffffc00}, {0xa, 0x4e22, 0x0, @remote, 0x95c0}, r2}}, 0x48) r3 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x200800) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000900), 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x18d4c827) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x7b, "d32f42", "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"}}, 0x110) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) accept$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) recvmsg$kcm(r1, &(0x7f00000008c0)={&(0x7f0000000440)=@alg, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/193, 0xc1}, {&(0x7f00000005c0)=""/207, 0xcf}, {&(0x7f00000006c0)=""/27, 0x1b}, {&(0x7f0000000700)=""/82, 0x52}], 0x4, &(0x7f00000007c0)=""/225, 0xe1}, 0x40000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000380)={0x100, 0x1, 0x101, 'queue0\x00', 0x7}) 03:35:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xa6, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 683.286134] FAULT_INJECTION: forcing a failure. [ 683.286134] name failslab, interval 1, probability 0, space 0, times 0 [ 683.316864] CPU: 0 PID: 29713 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #384 [ 683.324253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.333613] Call Trace: 03:35:03 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x1ffffc, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000200)) r1 = memfd_create(&(0x7f00000000c0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xea\x93aG\xd4\xfd\x1eB\xdc`b\xce\xbbHe)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8mCR\xfc\xcb$u3\xec\xde%\xd0]\xd8\xebD\x82S\x17?\xd6As\xe3\xb1\x9aF\xe6\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)\xfb\xe0\tm\x17\xd8\xda@4\xbdj*T\x1e^\xf7o\xee\xdf\r\xb8w\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2\x16\x13{\x1aRo:\x16\x00+$\xedX\xb7KVqU\x18\xe2k\xbd\x0eV\x16\x14g\x1b\xb0\xcf\x93', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f00000002c0), 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, &(0x7f0000000300)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xea\x93aG\xd4\xfd\x1eB\xdc`b\xce\xbbHe)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8mCR\xfc\xcb$u3\xec\xde%\xd0]\xd8\xebD\x82S\x17?\xd6As\xe3\xb1\x9aF\xe6\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)\xfb\xe0\tm\x17\xd8\xda@4\xbdj*T\x1e^\xf7o\xee\xdf\r\xb8w\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2\x16\x13{\x1aRo:\x16\x00+$\xedX\xb7KVqU\x18\xe2k\xbd\x0eV\x16\x14g\x1b\xb0\xcf\x93') [ 683.336227] dump_stack+0x1d3/0x2c6 [ 683.339884] ? dump_stack_print_info.cold.1+0x20/0x20 [ 683.345121] should_fail.cold.4+0xa/0x17 [ 683.349191] ? __lock_acquire+0x62f/0x4c20 [ 683.353465] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 683.358620] ? graph_lock+0x270/0x270 [ 683.362440] ? graph_lock+0x270/0x270 [ 683.366311] ? find_held_lock+0x36/0x1c0 [ 683.370408] ? ___might_sleep+0x1ed/0x300 [ 683.374582] ? arch_local_save_flags+0x40/0x40 [ 683.379260] ? drm_unbind_agp+0x20/0x20 03:35:03 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, '/dev/cuse\x00'}}, 0xffffff37) [ 683.383264] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 683.388830] __should_failslab+0x124/0x180 [ 683.393087] should_failslab+0x9/0x14 [ 683.396999] __kmalloc+0x2e0/0x770 [ 683.400588] ? check_preemption_disabled+0x48/0x280 [ 683.405626] ? drm_ioctl+0x4af/0xb90 [ 683.409370] drm_ioctl+0x4af/0xb90 [ 683.413001] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 683.417868] ? drm_version+0x3d0/0x3d0 [ 683.421792] ? ksys_dup3+0x680/0x680 [ 683.421819] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 683.421842] ? drm_version+0x3d0/0x3d0 03:35:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1c7, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 683.421864] do_vfs_ioctl+0x1de/0x1790 [ 683.438293] ? __lock_is_held+0xb5/0x140 [ 683.442404] ? ioctl_preallocate+0x300/0x300 [ 683.446822] ? __fget_light+0x2e9/0x430 [ 683.450820] ? fget_raw+0x20/0x20 [ 683.454284] ? __sb_end_write+0xd9/0x110 [ 683.458364] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 683.463910] ? fput+0x130/0x1a0 [ 683.463928] ? do_syscall_64+0x9a/0x820 [ 683.463944] ? do_syscall_64+0x9a/0x820 [ 683.463959] ? lockdep_hardirqs_on+0x421/0x5c0 [ 683.463979] ? security_file_ioctl+0x94/0xc0 03:35:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1ec, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 683.464000] ksys_ioctl+0xa9/0xd0 [ 683.487639] __x64_sys_ioctl+0x73/0xb0 [ 683.491542] do_syscall_64+0x1b9/0x820 [ 683.495451] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 683.500829] ? syscall_return_slowpath+0x5e0/0x5e0 [ 683.505772] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 683.510626] ? trace_hardirqs_on_caller+0x310/0x310 [ 683.515658] ? prepare_exit_to_usermode+0x291/0x3b0 [ 683.520694] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 683.525583] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 683.530786] RIP: 0033:0x457669 03:35:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x169, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 683.533993] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 683.552904] RSP: 002b:00007f8d1c3d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 683.560621] RAX: ffffffffffffffda RBX: 00007f8d1c3d0c90 RCX: 0000000000457669 [ 683.567898] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000004 [ 683.575181] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 03:35:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0xffffffffa0008000}]) 03:35:03 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000000c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x6, 0x7, 0x6, 0x6, '\x00', 0x7fff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) [ 683.582455] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8d1c3d16d4 [ 683.589748] R13: 00000000004be9ae R14: 00000000004cf5e0 R15: 0000000000000005 03:35:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2b7, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:03 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x200000000) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f00000005c0)=""/24, 0xfffffffffffffe90, 0x0, 0x0, 0x80002}}, 0x68) write$vnet(r0, &(0x7f00000002c0)={0x1, {&(0x7f0000000080)=""/44, 0x2c, 0x0, 0x0, 0x3}}, 0x68) 03:35:03 executing program 5 (fault-call:5 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x8000a0ffffffff}]) 03:35:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x8000) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:35:03 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') 03:35:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1af, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000002c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x1, 0x1, 0x3, {0x0, 0x1c9c380}, 0x3, 0x9}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xffffffffffffffc4, 0x0, &(0x7f0000000280)="43037f632e7592319135dad4e437", 0x0, 0x100}, 0x28) 03:35:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0xa0010000}]) 03:35:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x3, "ebebe97fca30134d64dabf50c6b53e8e0b46ef2e7a470628dcafe781a9203ce5", 0x3, 0x0, 0x6, 0x400, 0x0, 0x8}) 03:35:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x2}}) close(r0) close(r0) 03:35:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800795f7b5d2bf93dfffff60000000000000000000000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) [ 684.038359] FAULT_INJECTION: forcing a failure. [ 684.038359] name failslab, interval 1, probability 0, space 0, times 0 [ 684.077080] CPU: 1 PID: 29763 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #384 [ 684.084484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.093842] Call Trace: [ 684.096449] dump_stack+0x1d3/0x2c6 [ 684.100132] ? dump_stack_print_info.cold.1+0x20/0x20 [ 684.105358] should_fail.cold.4+0xa/0x17 [ 684.109472] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 684.114583] ? lockdep_hardirqs_on+0x421/0x5c0 [ 684.119188] ? retint_kernel+0x2d/0x2d [ 684.123085] ? trace_hardirqs_on_caller+0xc0/0x310 [ 684.128020] ? mark_held_locks+0xc7/0x130 [ 684.132175] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 684.136939] ? trace_hardirqs_off+0x310/0x310 [ 684.141452] ? graph_lock+0x270/0x270 [ 684.145271] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 684.150052] ? retint_kernel+0x2d/0x2d [ 684.154291] ? ___might_sleep+0x122/0x300 [ 684.158457] ? arch_local_save_flags+0x40/0x40 [ 684.163062] ? arch_local_save_flags+0x40/0x40 [ 684.167653] ? trace_hardirqs_off+0x310/0x310 [ 684.172169] ? retint_kernel+0x2d/0x2d [ 684.176081] __should_failslab+0x124/0x180 [ 684.180334] should_failslab+0x9/0x14 [ 684.184170] kmem_cache_alloc_trace+0x2d7/0x750 [ 684.188857] ? retint_kernel+0x2d/0x2d [ 684.188894] drm_atomic_state_alloc+0xb8/0x110 [ 684.197424] drm_atomic_helper_disable_plane+0x3a/0x200 [ 684.202814] __setplane_atomic+0x2a3/0x330 [ 684.207070] setplane_internal+0x127/0x370 [ 684.207100] ? __setplane_internal+0x5e0/0x5e0 [ 684.207128] ? mutex_unlock+0xd/0x10 [ 684.219654] ? __drm_mode_object_find+0xb8/0x210 [ 684.224430] drm_mode_setplane+0x567/0x830 [ 684.228685] ? drm_is_current_master+0x51/0x140 [ 684.233409] drm_ioctl_kernel+0x278/0x330 [ 684.237583] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 684.242458] ? drm_setversion+0x8b0/0x8b0 [ 684.246629] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 684.252180] ? _copy_from_user+0xdf/0x150 [ 684.256341] drm_ioctl+0x593/0xb90 [ 684.259915] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 684.264782] ? drm_version+0x3d0/0x3d0 [ 684.268693] ? ksys_dup3+0x680/0x680 [ 684.272436] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 684.277383] ? drm_version+0x3d0/0x3d0 [ 684.281284] do_vfs_ioctl+0x1de/0x1790 [ 684.285197] ? __lock_is_held+0xb5/0x140 [ 684.289277] ? ioctl_preallocate+0x300/0x300 [ 684.293696] ? __fget_light+0x2e9/0x430 [ 684.297690] ? fget_raw+0x20/0x20 [ 684.301170] ? __sb_end_write+0xd9/0x110 [ 684.305252] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 684.310795] ? fput+0x130/0x1a0 [ 684.314087] ? do_syscall_64+0x9a/0x820 [ 684.318068] ? do_syscall_64+0x9a/0x820 [ 684.322050] ? lockdep_hardirqs_on+0x421/0x5c0 [ 684.326642] ? security_file_ioctl+0x94/0xc0 [ 684.331067] ksys_ioctl+0xa9/0xd0 [ 684.334539] __x64_sys_ioctl+0x73/0xb0 [ 684.338442] do_syscall_64+0x1b9/0x820 [ 684.342355] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 684.347738] ? syscall_return_slowpath+0x5e0/0x5e0 [ 684.352679] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 684.357534] ? trace_hardirqs_on_caller+0x310/0x310 [ 684.362582] ? prepare_exit_to_usermode+0x291/0x3b0 [ 684.367624] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 684.372490] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 684.377700] RIP: 0033:0x457669 [ 684.380912] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 684.399822] RSP: 002b:00007f8d1c3d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 684.407536] RAX: ffffffffffffffda RBX: 00007f8d1c3d0c90 RCX: 0000000000457669 [ 684.414811] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000004 [ 684.422100] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 684.429388] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8d1c3d16d4 03:35:03 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x10000}) 03:35:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1c1, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 684.436675] R13: 00000000004be9ae R14: 00000000004cf5e0 R15: 0000000000000005 03:35:04 executing program 5 (fault-call:5 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) setuid(r0) sysfs$2(0x2, 0x6, &(0x7f0000000200)=""/172) 03:35:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2ae, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x4000000}]) 03:35:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f0000000200)='em1\x00', 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000100)={0x3, 0x9, 0x4, 0x6, 0x4}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="040056ca0002"], 0x6) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x0, 0x3}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x800) r2 = open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000080)={0x2000, 0xf002, 0x7, 0x1, 0x1ff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) [ 684.622493] FAULT_INJECTION: forcing a failure. [ 684.622493] name failslab, interval 1, probability 0, space 0, times 0 03:35:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x338, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 684.668856] CPU: 1 PID: 29808 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #384 [ 684.676261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.685623] Call Trace: [ 684.688242] dump_stack+0x1d3/0x2c6 [ 684.691905] ? dump_stack_print_info.cold.1+0x20/0x20 [ 684.697146] ? rcu_softirq_qs+0x20/0x20 [ 684.701164] ? unwind_dump+0x190/0x190 [ 684.705082] should_fail.cold.4+0xa/0x17 [ 684.709158] ? is_bpf_text_address+0xd3/0x170 [ 684.713662] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 684.718780] ? __kernel_text_address+0xd/0x40 [ 684.718797] ? unwind_get_return_address+0x61/0xa0 [ 684.718835] ? graph_lock+0x270/0x270 [ 684.732064] ? find_held_lock+0x36/0x1c0 [ 684.736150] ? __lock_is_held+0xb5/0x140 [ 684.740245] ? ___might_sleep+0x1ed/0x300 [ 684.744415] ? arch_local_save_flags+0x40/0x40 [ 684.749015] ? graph_lock+0x270/0x270 [ 684.752850] __should_failslab+0x124/0x180 [ 684.757110] should_failslab+0x9/0x14 [ 684.760927] __kmalloc+0x2e0/0x770 [ 684.764487] ? __lock_is_held+0xb5/0x140 03:35:04 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x1}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0xa0000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) syz_open_procfs(r0, &(0x7f0000000080)='net/icmp6\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) [ 684.768571] ? drm_atomic_state_init+0x171/0x3b0 [ 684.773346] drm_atomic_state_init+0x171/0x3b0 [ 684.777950] ? rcu_read_lock_sched_held+0x108/0x120 [ 684.782982] ? __drm_atomic_state_free+0xf0/0xf0 [ 684.787773] drm_atomic_state_alloc+0xd0/0x110 [ 684.792373] drm_atomic_helper_disable_plane+0x3a/0x200 [ 684.797766] __setplane_atomic+0x2a3/0x330 [ 684.802038] setplane_internal+0x127/0x370 [ 684.806312] ? __setplane_internal+0x5e0/0x5e0 [ 684.810936] ? mutex_unlock+0xd/0x10 [ 684.814662] ? __drm_mode_object_find+0xb8/0x210 03:35:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2cc, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 684.819442] drm_mode_setplane+0x567/0x830 [ 684.823697] ? drm_is_current_master+0x51/0x140 [ 684.823733] drm_ioctl_kernel+0x278/0x330 [ 684.823751] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 684.823768] ? drm_setversion+0x8b0/0x8b0 [ 684.823797] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 684.832603] ? _copy_from_user+0xdf/0x150 [ 684.832626] drm_ioctl+0x593/0xb90 [ 684.832643] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 684.832669] ? drm_version+0x3d0/0x3d0 [ 684.832697] ? ksys_dup3+0x680/0x680 [ 684.832733] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 684.832757] ? drm_version+0x3d0/0x3d0 [ 684.832776] do_vfs_ioctl+0x1de/0x1790 [ 684.832795] ? __lock_is_held+0xb5/0x140 [ 684.832815] ? ioctl_preallocate+0x300/0x300 [ 684.832831] ? __fget_light+0x2e9/0x430 [ 684.832847] ? fget_raw+0x20/0x20 [ 684.832866] ? __sb_end_write+0xd9/0x110 [ 684.832887] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 684.832900] ? fput+0x130/0x1a0 [ 684.832916] ? do_syscall_64+0x9a/0x820 [ 684.832931] ? do_syscall_64+0x9a/0x820 [ 684.832946] ? lockdep_hardirqs_on+0x421/0x5c0 [ 684.832966] ? security_file_ioctl+0x94/0xc0 [ 684.860004] ksys_ioctl+0xa9/0xd0 [ 684.860028] __x64_sys_ioctl+0x73/0xb0 [ 684.860053] do_syscall_64+0x1b9/0x820 [ 684.872576] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 684.942550] ? syscall_return_slowpath+0x5e0/0x5e0 [ 684.947491] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 684.952348] ? trace_hardirqs_on_caller+0x310/0x310 [ 684.957398] ? prepare_exit_to_usermode+0x291/0x3b0 [ 684.962430] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 684.967351] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 684.972564] RIP: 0033:0x457669 [ 684.975769] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 684.994677] RSP: 002b:00007f8d1c3d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 684.994693] RAX: ffffffffffffffda RBX: 00007f8d1c3d0c90 RCX: 0000000000457669 [ 684.994704] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000004 03:35:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x2}}) close(r0) close(r0) 03:35:04 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x55fc35e5, "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", 0x96, 0x8001, 0x400, 0x20000000000000, 0x400, 0xa8, 0x6}, r1}}, 0x128) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000040)) 03:35:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x73, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:04 executing program 5 (fault-call:5 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) [ 684.994713] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 684.994732] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8d1c3d16d4 [ 684.994741] R13: 00000000004be9ae R14: 00000000004cf5e0 R15: 0000000000000005 03:35:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x2}}) close(r0) close(r0) 03:35:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x8000a0}]) 03:35:04 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x1, '3'}, &(0x7f0000000080)=0x9) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 03:35:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x28c, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 685.168441] FAULT_INJECTION: forcing a failure. [ 685.168441] name failslab, interval 1, probability 0, space 0, times 0 [ 685.236350] CPU: 1 PID: 29846 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #384 [ 685.243766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.253129] Call Trace: [ 685.255756] dump_stack+0x1d3/0x2c6 [ 685.259405] ? dump_stack_print_info.cold.1+0x20/0x20 [ 685.264623] ? __kernel_text_address+0xd/0x40 [ 685.269139] ? unwind_get_return_address+0x61/0xa0 [ 685.274095] should_fail.cold.4+0xa/0x17 [ 685.278174] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 685.283295] ? save_stack+0x43/0xd0 [ 685.286931] ? kasan_kmalloc+0xc7/0xe0 [ 685.290830] ? __kmalloc+0x15b/0x770 [ 685.294552] ? drm_atomic_state_init+0x171/0x3b0 [ 685.299312] ? drm_atomic_state_alloc+0xd0/0x110 [ 685.304075] ? graph_lock+0x270/0x270 [ 685.307881] ? drm_mode_setplane+0x567/0x830 [ 685.312294] ? drm_ioctl_kernel+0x278/0x330 [ 685.316618] ? drm_ioctl+0x593/0xb90 [ 685.320339] ? do_vfs_ioctl+0x1de/0x1790 [ 685.324403] ? ksys_ioctl+0xa9/0xd0 [ 685.328032] ? __x64_sys_ioctl+0x73/0xb0 [ 685.332098] ? do_syscall_64+0x1b9/0x820 [ 685.336170] ? find_held_lock+0x36/0x1c0 [ 685.340248] ? __lock_is_held+0xb5/0x140 [ 685.344333] ? ___might_sleep+0x1ed/0x300 [ 685.348487] ? arch_local_save_flags+0x40/0x40 [ 685.353096] __should_failslab+0x124/0x180 [ 685.357342] should_failslab+0x9/0x14 [ 685.361178] __kmalloc+0x2e0/0x770 [ 685.364748] ? __lock_is_held+0xb5/0x140 [ 685.368828] ? drm_atomic_state_init+0x20b/0x3b0 [ 685.373610] drm_atomic_state_init+0x20b/0x3b0 [ 685.378197] ? rcu_read_lock_sched_held+0x108/0x120 [ 685.383228] ? __drm_atomic_state_free+0xf0/0xf0 [ 685.388020] drm_atomic_state_alloc+0xd0/0x110 [ 685.392626] drm_atomic_helper_disable_plane+0x3a/0x200 [ 685.398003] __setplane_atomic+0x2a3/0x330 [ 685.402299] setplane_internal+0x127/0x370 [ 685.406557] ? __setplane_internal+0x5e0/0x5e0 [ 685.411195] ? mutex_unlock+0xd/0x10 [ 685.414912] ? __drm_mode_object_find+0xb8/0x210 [ 685.419692] drm_mode_setplane+0x567/0x830 [ 685.423943] ? drm_is_current_master+0x51/0x140 [ 685.428624] drm_ioctl_kernel+0x278/0x330 [ 685.432794] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 685.437641] ? drm_setversion+0x8b0/0x8b0 [ 685.441824] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 685.447371] ? _copy_from_user+0xdf/0x150 [ 685.451527] drm_ioctl+0x593/0xb90 [ 685.455081] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 685.459937] ? drm_version+0x3d0/0x3d0 [ 685.463842] ? ksys_dup3+0x680/0x680 [ 685.467570] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 685.472509] ? drm_version+0x3d0/0x3d0 [ 685.476415] do_vfs_ioctl+0x1de/0x1790 [ 685.480326] ? __lock_is_held+0xb5/0x140 [ 685.484410] ? ioctl_preallocate+0x300/0x300 [ 685.488825] ? __fget_light+0x2e9/0x430 [ 685.492811] ? fget_raw+0x20/0x20 [ 685.496275] ? __sb_end_write+0xd9/0x110 [ 685.500346] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 685.505901] ? fput+0x130/0x1a0 [ 685.509184] ? do_syscall_64+0x9a/0x820 [ 685.513161] ? do_syscall_64+0x9a/0x820 [ 685.517142] ? lockdep_hardirqs_on+0x421/0x5c0 [ 685.521742] ? security_file_ioctl+0x94/0xc0 [ 685.526164] ksys_ioctl+0xa9/0xd0 [ 685.529628] __x64_sys_ioctl+0x73/0xb0 [ 685.533522] do_syscall_64+0x1b9/0x820 [ 685.537420] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 685.542798] ? syscall_return_slowpath+0x5e0/0x5e0 [ 685.547759] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 685.552609] ? trace_hardirqs_on_caller+0x310/0x310 [ 685.557637] ? prepare_exit_to_usermode+0x291/0x3b0 [ 685.562663] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 685.567534] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 685.572737] RIP: 0033:0x457669 [ 685.575937] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 685.594838] RSP: 002b:00007f8d1c3d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 685.602584] RAX: ffffffffffffffda RBX: 00007f8d1c3d0c90 RCX: 0000000000457669 [ 685.609855] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000004 [ 685.617139] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 685.624407] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8d1c3d16d4 03:35:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "4cb54f6fb865906e819166f4adcb0ae4"}, 0x11, 0x1) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) sysfs$2(0x2, 0x6, &(0x7f0000000040)=""/172) flock(r0, 0x8) [ 685.631683] R13: 00000000004be9ae R14: 00000000004cf5e0 R15: 0000000000000005 03:35:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8900, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x61}, {0x6}]}, 0x10) 03:35:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r1, 0x0, 0x39b, 0x0, 0x0, 0x1a0}]) 03:35:05 executing program 5 (fault-call:5 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) 03:35:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) 03:35:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x24b, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) recvmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/159, 0x9f}, {&(0x7f00000004c0)=""/208, 0xd0}], 0x3, &(0x7f0000000400)=""/27, 0x1b}, 0x6}, {{&(0x7f00000005c0)=@nfc_llcp, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/156, 0x9c}, {&(0x7f0000000700)=""/235, 0xeb}, {&(0x7f0000000800)=""/241, 0xf1}, {&(0x7f0000000900)=""/175, 0xaf}], 0x4, &(0x7f00000009c0)=""/148, 0x94}, 0xdb}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/86, 0x56}, {&(0x7f0000000b00)=""/94, 0x5e}], 0x2, &(0x7f0000000bc0)=""/212, 0xd4}, 0x8}, {{&(0x7f0000000cc0)=@hci, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d40)=""/243, 0xf3}], 0x1, &(0x7f0000000e80)=""/4096, 0x1000}, 0xfff}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001e80)=""/63, 0x3f}, {&(0x7f0000001ec0)=""/94, 0x5e}, {&(0x7f0000001f40)=""/52, 0x34}], 0x3}, 0x6}, {{&(0x7f0000001fc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000002040)=""/122, 0x7a}, {&(0x7f00000020c0)=""/236, 0xec}, {&(0x7f00000021c0)=""/103, 0x67}], 0x3, &(0x7f0000002280)=""/77, 0x4d}, 0x2}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002300)=""/70, 0x46}, {&(0x7f0000002380)=""/114, 0x72}, {&(0x7f0000002400)=""/168, 0xa8}], 0x3, &(0x7f0000002500)=""/239, 0xef}, 0x8000}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002600)=""/89, 0x59}, {&(0x7f0000002680)=""/141, 0x8d}], 0x2, &(0x7f0000002780)=""/155, 0x9b}, 0x8}, {{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000002840)=""/12, 0xc}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/34, 0x22}, {&(0x7f00000038c0)=""/220, 0xdc}, {&(0x7f00000039c0)=""/246, 0xf6}], 0x5, &(0x7f0000003b40)=""/81, 0x51}, 0x2}, {{0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003bc0)=""/161, 0xa1}, {&(0x7f0000003c80)=""/159, 0x9f}], 0x2, &(0x7f0000003d80)=""/249, 0xf9}, 0x4}], 0xa, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200500, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) getsockname$packet(r1, &(0x7f0000004100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004140)=0x14) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 685.833054] FAULT_INJECTION: forcing a failure. [ 685.833054] name failslab, interval 1, probability 0, space 0, times 0 [ 685.878052] CPU: 1 PID: 29881 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #384 [ 685.885465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.894828] Call Trace: [ 685.897435] dump_stack+0x1d3/0x2c6 [ 685.901090] ? dump_stack_print_info.cold.1+0x20/0x20 [ 685.906317] should_fail.cold.4+0xa/0x17 [ 685.910399] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 685.915515] ? kasan_kmalloc+0xc7/0xe0 [ 685.919413] ? graph_lock+0x270/0x270 [ 685.923227] ? drm_atomic_helper_disable_plane+0x3a/0x200 [ 685.928794] ? __setplane_atomic+0x2a3/0x330 [ 685.933211] ? do_vfs_ioctl+0x1de/0x1790 [ 685.937280] ? ksys_ioctl+0xa9/0xd0 [ 685.940910] ? __x64_sys_ioctl+0x73/0xb0 [ 685.944980] ? do_syscall_64+0x1b9/0x820 [ 685.949058] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 685.954447] ? graph_lock+0x270/0x270 [ 685.958275] ? find_held_lock+0x36/0x1c0 [ 685.962354] ? __lock_is_held+0xb5/0x140 [ 685.966490] ? f2fs_write_begin+0x268/0x4350 [ 685.970922] ? ___might_sleep+0x1ed/0x300 [ 685.975084] ? arch_local_save_flags+0x40/0x40 [ 685.979673] ? ww_mutex_lock_interruptible+0x41/0xb0 [ 685.984794] __should_failslab+0x124/0x180 [ 685.989037] should_failslab+0x9/0x14 [ 685.992855] kmem_cache_alloc_trace+0x2d7/0x750 [ 685.997530] ? drm_atomic_state_init+0x27a/0x3b0 [ 686.002290] ? rcu_read_lock_sched_held+0x108/0x120 [ 686.007399] vkms_plane_duplicate_state+0x49/0x120 [ 686.012349] drm_atomic_get_plane_state+0x225/0x560 [ 686.017380] drm_atomic_helper_disable_plane+0x7b/0x200 [ 686.022764] __setplane_atomic+0x2a3/0x330 [ 686.027014] setplane_internal+0x127/0x370 [ 686.031270] ? __setplane_internal+0x5e0/0x5e0 [ 686.035876] ? mutex_unlock+0xd/0x10 [ 686.039599] ? __drm_mode_object_find+0xb8/0x210 [ 686.044373] drm_mode_setplane+0x567/0x830 [ 686.048615] ? drm_is_current_master+0x51/0x140 [ 686.053296] drm_ioctl_kernel+0x278/0x330 [ 686.057455] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 686.062310] ? drm_setversion+0x8b0/0x8b0 [ 686.066490] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 686.072031] ? _copy_from_user+0xdf/0x150 [ 686.076188] drm_ioctl+0x593/0xb90 [ 686.079739] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 686.084596] ? drm_version+0x3d0/0x3d0 [ 686.088512] ? ksys_dup3+0x680/0x680 [ 686.092249] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 686.097189] ? drm_version+0x3d0/0x3d0 [ 686.101087] do_vfs_ioctl+0x1de/0x1790 [ 686.104988] ? __lock_is_held+0xb5/0x140 [ 686.109066] ? ioctl_preallocate+0x300/0x300 [ 686.113484] ? __fget_light+0x2e9/0x430 [ 686.117462] ? fget_raw+0x20/0x20 [ 686.120923] ? __sb_end_write+0xd9/0x110 [ 686.124997] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 686.130535] ? fput+0x130/0x1a0 [ 686.133822] ? do_syscall_64+0x9a/0x820 [ 686.137809] ? do_syscall_64+0x9a/0x820 [ 686.141786] ? lockdep_hardirqs_on+0x421/0x5c0 [ 686.146395] ? security_file_ioctl+0x94/0xc0 [ 686.150831] ksys_ioctl+0xa9/0xd0 [ 686.154301] __x64_sys_ioctl+0x73/0xb0 [ 686.158199] do_syscall_64+0x1b9/0x820 [ 686.162099] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 686.167470] ? syscall_return_slowpath+0x5e0/0x5e0 [ 686.172403] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 686.177263] ? trace_hardirqs_on_caller+0x310/0x310 [ 686.182297] ? prepare_exit_to_usermode+0x291/0x3b0 [ 686.187336] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 686.192196] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 686.197414] RIP: 0033:0x457669 [ 686.200611] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 686.219522] RSP: 002b:00007f8d1c3afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 686.227246] RAX: ffffffffffffffda RBX: 00007f8d1c3afc90 RCX: 0000000000457669 [ 686.234524] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000003 [ 686.241830] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 686.249101] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8d1c3b06d4 [ 686.256373] R13: 00000000004be9ae R14: 00000000004cf5e0 R15: 0000000000000004 03:35:06 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x18, &(0x7f0000000000)='GPLsecurity&%%+*system!\x00', 0xffffffffffffffff}, 0x30) r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x100) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000200)=0x3ff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)=0x0) r2 = getpgrp(r1) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x1, &(0x7f00000000c0)=""/172) 03:35:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x131, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 03:35:06 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x7f8, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000580)=0x1) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000006c0)={0x7, 0x804, 0x1057}) getpeername$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000640)={0x0, 0x7fff, 0xb51, 0x1, 0x8, 0xff}, &(0x7f0000000680)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000740)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x7, 0xf1e}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x0, 0x80000000}, &(0x7f0000000600)=0xc) r6 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) fcntl$getownex(r4, 0x10, &(0x7f0000000480)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)=0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r4, &(0x7f0000000500)={r6, r3, 0x9}) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000440)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4, @empty, 0x7}, r7}}, 0x30) preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000080)=""/169}, {&(0x7f0000000240)=""/229}, {&(0x7f0000000340)=""/107, 0xde}], 0x100000000000021a, 0x0) fallocate(r1, 0x20, 0x0, 0x10000) 03:35:06 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x53, 0x3, 0x0, "fa028deb6adb9bcc7dab2ea9a77198b7", "532ad0f0a11026b05285cf5838c2b48eec2b5a0fada53035b7187917a9c7f4fbcf2b90d8ed8d06ed4ef36ac02deb47987c07cbdf17fd4b90b0e5e3aa35f8"}, 0x53, 0x3) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r3, r2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2000, r2, 0x0, 0x39b}]) 03:35:06 executing program 5 (fault-call:5 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a80), 0x0) fstat(0xffffffffffffffff, 0x0) [ 686.439074] FAULT_INJECTION: forcing a failure. [ 686.439074] name failslab, interval 1, probability 0, space 0, times 0 [ 686.450750] audit: type=1804 audit(2000000106.120:77): pid=29907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir431637001/syzkaller.NU92s6/822/bus" dev="sda1" ino=17155 res=1 [ 686.472100] CPU: 0 PID: 29904 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #384 [ 686.481776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.491140] Call Trace: [ 686.493758] dump_stack+0x1d3/0x2c6 [ 686.497417] ? dump_stack_print_info.cold.1+0x20/0x20 [ 686.502614] ? __kernel_text_address+0xd/0x40 [ 686.507122] ? unwind_get_return_address+0x61/0xa0 [ 686.512066] should_fail.cold.4+0xa/0x17 [ 686.516139] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 686.521257] ? save_stack+0x43/0xd0 [ 686.524887] ? kasan_kmalloc+0xc7/0xe0 [ 686.528776] ? kmem_cache_alloc_trace+0x152/0x750 [ 686.533623] ? vkms_plane_duplicate_state+0x49/0x120 [ 686.538742] ? drm_atomic_get_plane_state+0x225/0x560 [ 686.543943] ? graph_lock+0x270/0x270 [ 686.547755] ? drm_mode_setplane+0x567/0x830 [ 686.552184] ? drm_ioctl_kernel+0x278/0x330 [ 686.556513] ? drm_ioctl+0x593/0xb90 [ 686.560237] ? do_vfs_ioctl+0x1de/0x1790 [ 686.564341] ? ksys_ioctl+0xa9/0xd0 [ 686.567976] ? __x64_sys_ioctl+0x73/0xb0 [ 686.572053] ? do_syscall_64+0x1b9/0x820 [ 686.576126] ? find_held_lock+0x36/0x1c0 [ 686.580195] ? __lock_is_held+0xb5/0x140 [ 686.584273] ? ___might_sleep+0x1ed/0x300 [ 686.588443] ? arch_local_save_flags+0x40/0x40 [ 686.593055] __should_failslab+0x124/0x180 [ 686.597327] should_failslab+0x9/0x14 [ 686.601131] kmem_cache_alloc_trace+0x2d7/0x750 [ 686.605807] ? drm_atomic_state_init+0x27a/0x3b0 [ 686.610609] ? rcu_read_lock_sched_held+0x108/0x120 [ 686.615655] vkms_plane_duplicate_state+0x92/0x120 [ 686.620590] drm_atomic_get_plane_state+0x225/0x560 [ 686.625618] drm_atomic_helper_disable_plane+0x7b/0x200 [ 686.630990] __setplane_atomic+0x2a3/0x330 [ 686.635238] setplane_internal+0x127/0x370 [ 686.639499] ? __setplane_internal+0x5e0/0x5e0 [ 686.644101] ? mutex_unlock+0xd/0x10 [ 686.647855] ? __drm_mode_object_find+0xb8/0x210 [ 686.652624] drm_mode_setplane+0x567/0x830 [ 686.656877] ? drm_is_current_master+0x51/0x140 [ 686.661563] drm_ioctl_kernel+0x278/0x330 [ 686.665737] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 686.670585] ? drm_setversion+0x8b0/0x8b0 [ 686.674769] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 686.680315] ? _copy_from_user+0xdf/0x150 [ 686.684491] drm_ioctl+0x593/0xb90 [ 686.688051] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 686.692921] ? drm_version+0x3d0/0x3d0 [ 686.696825] ? ksys_dup3+0x680/0x680 [ 686.700557] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 686.705524] ? drm_version+0x3d0/0x3d0 [ 686.709422] do_vfs_ioctl+0x1de/0x1790 [ 686.713318] ? __lock_is_held+0xb5/0x140 [ 686.717388] ? ioctl_preallocate+0x300/0x300 [ 686.721812] ? __fget_light+0x2e9/0x430 [ 686.725792] ? fget_raw+0x20/0x20 [ 686.729259] ? __sb_end_write+0xd9/0x110 [ 686.733335] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 686.738875] ? fput+0x130/0x1a0 [ 686.742176] ? do_syscall_64+0x9a/0x820 [ 686.746195] ? do_syscall_64+0x9a/0x820 [ 686.750178] ? lockdep_hardirqs_on+0x421/0x5c0 [ 686.754771] ? security_file_ioctl+0x94/0xc0 [ 686.759225] ksys_ioctl+0xa9/0xd0 [ 686.762689] __x64_sys_ioctl+0x73/0xb0 [ 686.766634] do_syscall_64+0x1b9/0x820 [ 686.770529] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 686.775898] ? syscall_return_slowpath+0x5e0/0x5e0 [ 686.780835] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 686.785700] ? trace_hardirqs_on_caller+0x310/0x310 [ 686.790766] ? prepare_exit_to_usermode+0x291/0x3b0 [ 686.795796] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 686.800680] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 686.805893] RIP: 0033:0x457669 [ 686.809096] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 686.828017] RSP: 002b:00007f8d1c3d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 686.835757] RAX: ffffffffffffffda RBX: 00007f8d1c3d0c90 RCX: 0000000000457669 [ 686.843035] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000004 [ 686.850310] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 686.857583] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8d1c3d16d4 [ 686.864852] R13: 00000000004be9ae R14: 00000000004cf5e0 R15: 0000000000000005 03:35:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x408800, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/172) [ 686.876165] audit: type=1800 audit(2000000106.120:78): pid=29907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="bus" dev="sda1" ino=17155 res=0 [ 686.901314] audit: type=1804 audit(2000000106.570:79): pid=29911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir431637001/syzkaller.NU92s6/822/bus" dev="sda1" ino=17155 res=1 [ 686.926778] WARNING: CPU: 1 PID: 29904 at drivers/gpu/drm/vkms/vkms_plane.c:26 vkms_plane_duplicate_state+0x9f/0x120 [ 686.937451] Kernel panic - not syncing: panic_on_warn set ... [ 686.943353] CPU: 1 PID: 29904 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #384 [ 686.950738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.960103] Call Trace: [ 686.962780] dump_stack+0x1d3/0x2c6 [ 686.966439] ? dump_stack_print_info.cold.1+0x20/0x20 [ 686.971710] panic+0x2ad/0x55c [ 686.974933] ? add_taint.cold.5+0x16/0x16 [ 686.979108] ? __warn.cold.8+0x5/0x45 03:35:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0xe5, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 686.982021] kobject: 'loop3' (00000000deb22702): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 686.982925] ? vkms_plane_duplicate_state+0x9f/0x120 [ 686.982942] __warn.cold.8+0x20/0x45 [ 686.982962] ? rcu_softirq_qs+0x20/0x20 [ 687.005261] ? vkms_plane_duplicate_state+0x9f/0x120 [ 687.010386] report_bug+0x254/0x2d0 [ 687.014106] do_error_trap+0x11b/0x200 [ 687.018025] do_invalid_op+0x36/0x40 [ 687.021762] ? vkms_plane_duplicate_state+0x9f/0x120 [ 687.026886] invalid_op+0x14/0x20 [ 687.028279] kobject: 'loop4' (000000009c33dade): kobject_uevent_env [ 687.030360] RIP: 0010:vkms_plane_duplicate_state+0x9f/0x120 [ 687.030377] Code: 00 0f 85 86 00 00 00 48 8b 3d fd 29 df 04 ba f8 00 00 00 be c0 80 60 00 e8 4e 23 79 fd 48 85 c0 49 89 c5 75 13 e8 01 67 36 fd <0f> 0b 48 c7 c7 40 34 7b 88 e8 a7 da 1c fd e8 ee 66 36 fd 48 8d bb [ 687.030386] RSP: 0018:ffff8881c00976f8 EFLAGS: 00010246 [ 687.030400] RAX: 0000000000040000 RBX: ffff8881b9c70000 RCX: ffffc9000fe5a000 [ 687.030410] RDX: 0000000000040000 RSI: ffffffff844850df RDI: 0000000000000286 [ 687.030420] RBP: ffff8881c0097710 R08: ffff8881bd6e4100 R09: ffffed103b5e5b5f [ 687.030430] R10: ffffed103b5e5b5f R11: ffff8881daf2dafb R12: ffff8881d1e23680 [ 687.030439] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8881c0097860 [ 687.030466] ? vkms_plane_duplicate_state+0x9f/0x120 [ 687.051801] kobject: 'loop4' (000000009c33dade): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 687.061588] ? vkms_plane_duplicate_state+0x9f/0x120 [ 687.061608] drm_atomic_get_plane_state+0x225/0x560 [ 687.061633] drm_atomic_helper_disable_plane+0x7b/0x200 [ 687.061653] __setplane_atomic+0x2a3/0x330 [ 687.061675] setplane_internal+0x127/0x370 [ 687.141892] ? __setplane_internal+0x5e0/0x5e0 [ 687.146507] ? mutex_unlock+0xd/0x10 [ 687.150248] ? __drm_mode_object_find+0xb8/0x210 [ 687.155029] drm_mode_setplane+0x567/0x830 [ 687.159283] ? drm_is_current_master+0x51/0x140 [ 687.163977] drm_ioctl_kernel+0x278/0x330 [ 687.168147] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 687.173008] ? drm_setversion+0x8b0/0x8b0 [ 687.177176] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 687.182742] ? _copy_from_user+0xdf/0x150 [ 687.186912] drm_ioctl+0x593/0xb90 [ 687.190472] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 687.191872] audit: type=1804 audit(2000000106.800:80): pid=29907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir431637001/syzkaller.NU92s6/822/bus" dev="sda1" ino=17155 res=1 [ 687.195834] ? drm_version+0x3d0/0x3d0 [ 687.195866] ? ksys_dup3+0x680/0x680 [ 687.195893] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 687.195915] ? drm_version+0x3d0/0x3d0 [ 687.235441] do_vfs_ioctl+0x1de/0x1790 03:35:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x252) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x4, 0x8, 0xffffffffffffff65, 0x0, 0xd314, 0x10000, 0x2, 0x4, 0x3591, 0xfe7c, 0x9, 0xffc}) read(r2, &(0x7f0000000100)=""/19, 0x13) [ 687.239363] ? __lock_is_held+0xb5/0x140 [ 687.243459] ? ioctl_preallocate+0x300/0x300 [ 687.247882] ? __fget_light+0x2e9/0x430 [ 687.251878] ? fget_raw+0x20/0x20 [ 687.255363] ? __sb_end_write+0xd9/0x110 [ 687.256768] audit: type=1804 audit(2000000106.800:81): pid=29907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir431637001/syzkaller.NU92s6/822/bus" dev="sda1" ino=17155 res=1 [ 687.259442] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 687.259457] ? fput+0x130/0x1a0 [ 687.259475] ? do_syscall_64+0x9a/0x820 [ 687.259491] ? do_syscall_64+0x9a/0x820 [ 687.259511] ? lockdep_hardirqs_on+0x421/0x5c0 [ 687.304484] ? security_file_ioctl+0x94/0xc0 [ 687.308909] ksys_ioctl+0xa9/0xd0 [ 687.312390] __x64_sys_ioctl+0x73/0xb0 [ 687.316290] do_syscall_64+0x1b9/0x820 [ 687.320188] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 687.325564] ? syscall_return_slowpath+0x5e0/0x5e0 [ 687.330521] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 687.335373] ? trace_hardirqs_on_caller+0x310/0x310 [ 687.340420] ? prepare_exit_to_usermode+0x291/0x3b0 [ 687.345461] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 687.350325] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 687.355525] RIP: 0033:0x457669 [ 687.358734] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 687.377642] RSP: 002b:00007f8d1c3d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 687.385354] RAX: ffffffffffffffda RBX: 00007f8d1c3d0c90 RCX: 0000000000457669 [ 687.392627] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000004 [ 687.399899] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 687.407180] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8d1c3d16d4 [ 687.414450] R13: 00000000004be9ae R14: 00000000004cf5e0 R15: 0000000000000005 [ 687.422783] Kernel Offset: disabled [ 687.426538] Rebooting in 86400 seconds..