[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.723276][ T31] audit: type=1800 audit(1569620222.772:25): pid=12235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.746347][ T31] audit: type=1800 audit(1569620222.792:26): pid=12235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.784223][ T31] audit: type=1800 audit(1569620222.822:27): pid=12235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.136' (ECDSA) to the list of known hosts. 2019/09/27 21:37:14 fuzzer started 2019/09/27 21:37:18 dialing manager at 10.128.0.26:37065 2019/09/27 21:37:19 syscalls: 2385 2019/09/27 21:37:19 code coverage: enabled 2019/09/27 21:37:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 21:37:19 extra coverage: enabled 2019/09/27 21:37:19 setuid sandbox: enabled 2019/09/27 21:37:19 namespace sandbox: enabled 2019/09/27 21:37:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 21:37:19 fault injection: enabled 2019/09/27 21:37:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 21:37:19 net packet injection: enabled 2019/09/27 21:37:19 net device setup: enabled 21:39:56 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) syzkaller login: [ 256.015812][T12402] IPVS: ftp: loaded support on port[0] = 21 [ 256.154657][T12402] chnl_net:caif_netlink_parms(): no params data found [ 256.211364][T12402] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.218634][T12402] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.227514][T12402] device bridge_slave_0 entered promiscuous mode [ 256.237510][T12402] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.244855][T12402] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.253652][T12402] device bridge_slave_1 entered promiscuous mode [ 256.284571][T12402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.297218][T12402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.329312][T12402] team0: Port device team_slave_0 added [ 256.338440][T12402] team0: Port device team_slave_1 added [ 256.516292][T12402] device hsr_slave_0 entered promiscuous mode [ 256.772844][T12402] device hsr_slave_1 entered promiscuous mode [ 257.052415][T12402] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.059717][T12402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.067503][T12402] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.074740][T12402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.144549][ T4894] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.154183][ T4894] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.184067][T12402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.203263][ T4894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.212271][ T4894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.226605][T12402] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.239111][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.248541][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.257560][ T3372] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.264823][ T3372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.309201][T12402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.320179][T12402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.334223][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.343893][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.352919][ T3372] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.360072][ T3372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.368503][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.378519][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.388467][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.397995][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.407270][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.416971][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.426404][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.435513][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.445082][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.454270][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.475254][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.484775][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.513533][T12402] 8021q: adding VLAN 0 to HW filter on device batadv0 21:39:59 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:39:59 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 259.237139][T12422] IPVS: ftp: loaded support on port[0] = 21 [ 259.385330][T12422] chnl_net:caif_netlink_parms(): no params data found 21:40:00 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 259.442019][T12422] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.449223][T12422] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.457920][T12422] device bridge_slave_0 entered promiscuous mode [ 259.472724][T12422] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.479937][T12422] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.491476][T12422] device bridge_slave_1 entered promiscuous mode [ 259.523909][T12422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.539608][T12422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.578085][T12422] team0: Port device team_slave_0 added [ 259.588240][T12422] team0: Port device team_slave_1 added [ 259.678657][T12422] device hsr_slave_0 entered promiscuous mode [ 259.725797][T12422] device hsr_slave_1 entered promiscuous mode [ 259.771884][T12422] debugfs: Directory 'hsr0' with parent '/' already present! [ 259.801616][T12422] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.808877][T12422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.816657][T12422] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.823903][T12422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.910205][T12422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.931164][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.944522][ T3372] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.954907][ T3372] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.967451][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 259.986876][T12422] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.004022][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.013207][ T3372] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.020336][ T3372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.043477][ T4894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.052481][ T4894] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.059658][ T4894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.095378][ T4894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.105738][ T4894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.115251][ T4894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.124290][ T4894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.139250][T12422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.171059][T12422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.182475][ T4894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:40:01 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:02 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:02 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:02 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:03 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:03 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:03 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 21:40:04 executing program 1: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 21:40:04 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 21:40:04 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:04 executing program 1: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 263.945392][T12509] IPVS: ftp: loaded support on port[0] = 21 [ 264.107714][T12509] chnl_net:caif_netlink_parms(): no params data found [ 264.166859][T12509] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.174239][T12509] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.182918][T12509] device bridge_slave_0 entered promiscuous mode [ 264.194136][T12509] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.201314][T12509] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.210174][T12509] device bridge_slave_1 entered promiscuous mode [ 264.244413][T12509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.258659][T12509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.305610][T12509] team0: Port device team_slave_0 added [ 264.316545][T12509] team0: Port device team_slave_1 added 21:40:05 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 264.429335][T12509] device hsr_slave_0 entered promiscuous mode [ 264.488081][T12509] device hsr_slave_1 entered promiscuous mode [ 264.532980][T12509] debugfs: Directory 'hsr0' with parent '/' already present! [ 264.588320][T12509] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.595608][T12509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.603400][T12509] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.610675][T12509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.700004][T12509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.720738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.733511][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.742883][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.756284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.775898][T12509] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.794101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 21:40:05 executing program 1: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 264.803142][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.810362][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.850902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.859957][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.867283][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.910908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.939738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.949287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.959107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.978744][T12509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.991992][T12509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.029444][T12509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.040167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:40:06 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 21:40:06 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x1000000000015) 21:40:07 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:07 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 21:40:07 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 21:40:07 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:08 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:08 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:09 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:09 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000040006, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:09 executing program 2: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:40:09 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x1000000000015) 21:40:10 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:10 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:10 executing program 2: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 270.054418][T12629] IPVS: ftp: loaded support on port[0] = 21 21:40:11 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) [ 270.277820][T12629] chnl_net:caif_netlink_parms(): no params data found [ 270.349953][T12629] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.357285][T12629] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.366014][T12629] device bridge_slave_0 entered promiscuous mode [ 270.376888][T12629] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.384208][T12629] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.392947][T12629] device bridge_slave_1 entered promiscuous mode [ 270.428468][T12629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.442204][T12629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.477675][T12629] team0: Port device team_slave_0 added [ 270.487338][T12629] team0: Port device team_slave_1 added 21:40:11 executing program 2: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 270.591541][T12629] device hsr_slave_0 entered promiscuous mode [ 270.623762][T12629] device hsr_slave_1 entered promiscuous mode [ 270.662058][T12629] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.709447][T12629] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.716745][T12629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.724550][T12629] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.731860][T12629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.867189][T12629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.889537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.908443][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.926437][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.948938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 270.983429][T12629] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.002322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.011326][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.018644][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 21:40:12 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) [ 271.076454][T12629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.087074][T12629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.105976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.115207][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.122498][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.133461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.144745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.154340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.163887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.197476][T12629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.243222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.251931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:40:12 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) tkill(r0, 0x1000000000015) 21:40:12 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:13 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x1000000000015) 21:40:13 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:13 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:13 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:13 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) tkill(r0, 0x1000000000015) 21:40:13 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0xfffffc0000040006, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) 21:40:13 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0xfffffc0000040006, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) 21:40:13 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0xfffffc0000040006, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) 21:40:13 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:13 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:13 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:14 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:16 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:16 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:16 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:16 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) tkill(r0, 0x1000000000015) 21:40:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2005c015, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe16, 0x0, 0x0, 0xffffffffffffffa0) 21:40:16 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:16 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:16 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:16 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) lseek(r0, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:16 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) [ 275.703836][T12742] IPVS: ftp: loaded support on port[0] = 21 21:40:17 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:17 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:17 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 276.032056][T12742] chnl_net:caif_netlink_parms(): no params data found [ 276.177226][T12742] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.184568][T12742] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.193414][T12742] device bridge_slave_0 entered promiscuous mode [ 276.214175][T12742] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.221466][T12742] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.230349][T12742] device bridge_slave_1 entered promiscuous mode [ 276.268706][T12742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.283507][T12742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.355283][T12742] team0: Port device team_slave_0 added [ 276.369776][T12742] team0: Port device team_slave_1 added [ 276.477109][T12742] device hsr_slave_0 entered promiscuous mode [ 276.512646][T12742] device hsr_slave_1 entered promiscuous mode [ 276.552052][T12742] debugfs: Directory 'hsr0' with parent '/' already present! 21:40:17 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) [ 276.603219][T12742] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.610453][T12742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.618287][T12742] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.625530][T12742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.744121][T12742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.766747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.777713][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.788329][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.817413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 21:40:17 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x1000000000015) [ 276.867073][T12742] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.910565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.920183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.929224][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.937380][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 21:40:18 executing program 3: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 277.107228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.116844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.126055][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.133289][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.142440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.152520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.162623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.172593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.182137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.192052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.201614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.210883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.226925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.236624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.245976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.260234][T12742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.329918][T12742] 8021q: adding VLAN 0 to HW filter on device batadv0 21:40:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000100000000000000000000000000000000b75617e2a54b52b2"], 0x33, 0x8000000000000000, 0x0) 21:40:19 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:19 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0xfffffc0000040006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:19 executing program 3: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 21:40:19 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:19 executing program 4: syz_emit_ethernet(0x72, &(0x7f00000002c0)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x3c, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x2f, 0x0, @dev={0xfe, 0x80, [], 0x2a}, @rand_addr="932d5b305a7df99aaf43d8d6d7086165", [@fragment={0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000068}], "020a141c"}}}}}}}, 0x0) 21:40:19 executing program 4: syz_emit_ethernet(0x72, &(0x7f00000002c0)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x3c, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x2f, 0x0, @dev={0xfe, 0x80, [], 0x2a}, @rand_addr="932d5b305a7df99aaf43d8d6d7086165", [@fragment={0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000068}], "020a141c"}}}}}}}, 0x0) 21:40:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x100, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r1 = memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x20000057d) dup2(r2, r1) syncfs(r2) [ 278.870665][ C1] hrtimer: interrupt took 105991 ns 21:40:20 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:20 executing program 3: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 21:40:20 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:20 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x6}, 0x5d4) r4 = memfd_create(&(0x7f0000000100)='keyringppp1\x00', 0x1) r5 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x20000057d) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000000)={0x6}, 0x5d4) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f00000000c0)=0x6) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @ipv4={[], [], @remote}, 0x3ff}, 0x1c) r7 = epoll_create(0x9) r8 = memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x20000057d) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r10, &(0x7f0000000000)={0x6}, 0x5d4) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r7, &(0x7f0000000140)={0x50000010}) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3d, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:40:21 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:21 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:21 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:21 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:21 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000240)={0x8001, 0x8, 0xffff, 0x0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}]}) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x0, 0x7530}}) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x280482, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f00000003c0)=0x2) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000400)={0x9}, 0x8, 0x100000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x200, 0x0) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, &(0x7f00000005c0)={0x1, 0x7, 0x81, 0x72, &(0x7f0000000480)=""/114, 0x40, &(0x7f0000000500)=""/64, 0x74, &(0x7f0000000540)=""/116}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000600)=0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, r2, 0x0, 0xf, &(0x7f0000000640)='/dev/sequencer\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(0xffffffffffffffff, 0x8, r5) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x141000, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r6, 0x110, 0x5, &(0x7f0000000700)=[0x4, 0x1], 0x2) sync() ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0xffff0475) socket$l2tp(0x18, 0x1, 0x1) socket$alg(0x26, 0x5, 0x0) r7 = accept$inet6(r4, &(0x7f0000000780)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000007c0)=0x1c) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000800)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000840)='/dev/nullb0\x00', 0x2400, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000880)='cgroup.subtree_control\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000008c0)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ptmx\x00', 0xa10020, 0x0) fallocate(r8, 0x28, 0x6, 0x10000) r9 = syz_open_dev$sndctrl(&(0x7f0000000940)='/dev/snd/controlC#\x00', 0x200, 0x4080) signalfd(r9, &(0x7f0000000980)={0xc25}, 0x8) r10 = syz_open_dev$mice(&(0x7f00000009c0)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$IP_VS_SO_GET_TIMEOUT(r10, 0x0, 0x486, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) [ 281.189792][T12879] IPVS: ftp: loaded support on port[0] = 21 21:40:22 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:22 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) [ 281.422488][T12879] chnl_net:caif_netlink_parms(): no params data found [ 281.480979][T12879] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.488576][T12879] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.497410][T12879] device bridge_slave_0 entered promiscuous mode [ 281.508228][T12879] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.515595][T12879] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.524436][T12879] device bridge_slave_1 entered promiscuous mode [ 281.559063][T12879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.572628][T12879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.605524][T12879] team0: Port device team_slave_0 added [ 281.615052][T12879] team0: Port device team_slave_1 added [ 281.686722][T12879] device hsr_slave_0 entered promiscuous mode [ 281.732883][T12879] device hsr_slave_1 entered promiscuous mode [ 281.752176][T12879] debugfs: Directory 'hsr0' with parent '/' already present! [ 281.787448][T12879] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.794875][T12879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.802727][T12879] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.809948][T12879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.906527][T12879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.931520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.944728][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.954446][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.970509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 281.992672][T12879] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.014986][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.024710][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.031991][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.048927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.057927][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.065171][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.103934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.124188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.133763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.155253][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.164409][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.180824][T12879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.250281][T12879] 8021q: adding VLAN 0 to HW filter on device batadv0 21:40:23 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:23 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:23 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:23 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:23 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000600)='/dev/cec#\x00', 0x1, 0x2) unshare(0x2040400) getdents64(r0, 0x0, 0x0) 21:40:24 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0xb4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x110) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 21:40:24 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:24 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{0x7, 0x2}, {0x0, 0x7}, 0x0, 0x0, 0x80}) ioctl$KVM_RUN(r4, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) [ 283.676165][T12949] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:40:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = gettid() semget(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) bind$unix(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5451, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 21:40:25 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:26 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:26 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 21:40:26 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:40:26 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:26 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) [ 285.527046][T12965] input: syz1 as /devices/virtual/input/input5 [ 286.358548][T12965] input: syz1 as /devices/virtual/input/input6 21:40:27 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:27 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 21:40:27 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 21:40:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x2}}], 0x1, 0x0, 0x0) 21:40:28 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 21:40:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:29 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:29 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:29 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 21:40:29 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 21:40:30 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) close(r0) 21:40:30 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:30 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:30 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 21:40:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:32 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:32 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) close(r0) 21:40:32 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:32 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:32 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 21:40:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:35 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 21:40:35 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:35 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) close(r0) 21:40:35 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:35 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:36 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:36 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:36 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:36 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:36 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:38 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:38 executing program 1: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:38 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:38 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:38 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") close(r0) 21:40:38 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:39 executing program 1: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:39 executing program 1: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:42 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000015) 21:40:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:42 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") close(r0) 21:40:42 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:42 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:42 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:43 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:43 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000015) 21:40:43 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") close(r0) 21:40:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:43 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:43 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:43 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) 21:40:44 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:44 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) 21:40:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab55", 0x2) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:44 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:44 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") close(r0) 21:40:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000015) 21:40:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab55", 0x2) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:44 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) 21:40:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab55", 0x2) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:44 executing program 4: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:44 executing program 4: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:44 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:44 executing program 4: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:44 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") close(r0) 21:40:44 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:45 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:45 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:45 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:45 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:45 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:45 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:45 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:45 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") close(r0) 21:40:45 executing program 2: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:45 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:45 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:45 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:46 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:46 executing program 2: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:46 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:46 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:46 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") close(r0) 21:40:46 executing program 2: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:46 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:46 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:46 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:46 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x1000000000015) 21:40:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:47 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:47 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") close(r0) 21:40:47 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:47 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:49 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:49 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x1000000000015) 21:40:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:40:49 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:49 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") close(r0) 21:40:50 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 21:40:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 21:40:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 21:40:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00), 0x0, 0x0, 0x0) 21:40:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00), 0x0, 0x0, 0x0) 21:40:52 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00), 0x0, 0x0, 0x0) 21:40:52 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x1000000000015) 21:40:52 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) 21:40:52 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:40:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:40:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:40:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)}}], 0x1, 0x0, 0x0) 21:40:53 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)}}], 0x1, 0x0, 0x0) 21:40:56 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)}}], 0x1, 0x0, 0x0) 21:40:56 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) 21:40:56 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:56 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:56 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:56 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 21:40:56 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 21:40:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 21:40:56 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:56 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:56 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) 21:40:56 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:56 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:56 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:56 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) [ 315.966369][T13668] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:40:57 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) [ 316.036662][T13672] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:40:57 executing program 5: unshare(0x20600) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/135, 0x2db) 21:40:57 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80dc5521, &(0x7f0000000180)) 21:40:57 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:57 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) pread64(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0) 21:40:57 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:57 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:57 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 21:40:57 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:58 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:58 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0xb4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x110) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r3, &(0x7f0000008b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10023, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r3, 0x0) 21:40:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1c0000004a005f0214f907072cc2000000000000000000a916ede32a", 0x1c) 21:40:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:40:58 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x1000000000015) [ 317.575035][T13747] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.645297][T13751] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:40:58 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:58 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:58 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:59 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 21:40:59 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:59 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:40:59 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:59 executing program 3: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:59 executing program 3: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x0, 0x2, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)) 21:40:59 executing program 3: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:40:59 executing program 5: stat(0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) setregid(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x280001) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = socket$key(0xf, 0x3, 0x2) dup3(r2, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 21:40:59 executing program 0: open(0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:40:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000015) 21:40:59 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:00 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 21:41:00 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x316, &(0x7f0000000040)={0x0}}, 0x0) open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="3100000013000900690006342fc56aef40be44081000000046000107000000540d0003c0256465a3000000002065702e1a", 0x31}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:41:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) listen(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb}, 0xb) fcntl$setpipe(r1, 0x407, 0x0) utimensat(r1, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x100) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r4, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75875f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f0000000540), 0x1000) read$FUSE(r5, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r5, &(0x7f0000000480)={0x90, 0xfffffffffffffffe, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x1bd4, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x90) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file1/../file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x20000, &(0x7f0000000300)='io.stat\x00') ftruncate(r0, 0x48280) r6 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_open_procfs(0x0, 0x0) 21:41:00 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) [ 319.009048][T13816] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.025512][T13819] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 319.156437][T13819] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 21:41:00 executing program 5: 21:41:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "ffffffffffffffff"}, 0x38) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 319.480050][T13831] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 21:41:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000015) 21:41:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) 21:41:00 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:00 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) [ 319.888415][T13843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:41:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000100)=ANY=[], 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000028c0)=0x6, 0x4) 21:41:01 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 21:41:01 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, &(0x7f0000000080)="0100000000000000180100000400005840a50d00000000002f") 21:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000140), 0x1, 0x1) 21:41:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504"], 0x86) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) 21:41:01 executing program 0: syz_open_dev$cec(&(0x7f0000000600)='/dev/cec#\x00', 0x2, 0x2) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, 0x0, 0x0) 21:41:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000015) 21:41:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='1', 0x1}], 0x1) 21:41:01 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:01 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:41:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x4, 0x0, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:41:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f0000000780)=""/182, 0xb6) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fstat(0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x953edf430496a945) 21:41:02 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 21:41:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r0 = gettid() setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x23b) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) lstat(0x0, 0x0) tkill(r0, 0x1000000000016) 21:41:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00000000ff02000000020000", 0x1c) 21:41:02 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x40030000000000, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r2, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00000000ff02000000020000", 0x1c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) tkill(0x0, 0x0) 21:41:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r3, &(0x7f0000008b80)=[{{&(0x7f0000000080)=@generic, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001600)=""/240, 0xf0}, {&(0x7f0000001800)=""/185, 0xb9}, {&(0x7f00000018c0)=""/137, 0x89}, {0x0}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) shutdown(r3, 0x0) 21:41:02 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 21:41:02 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:02 executing program 5: ustat(0x1f, &(0x7f0000000000)) 21:41:02 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, 0x0, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:02 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:41:02 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x200000) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000040)=0x54) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) close(0xffffffffffffffff) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x0, 0x0}) 21:41:02 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:03 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) close(r0) 21:41:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000580)='./file1\x00', 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0x10, r1, 0x0) 21:41:03 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:03 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, 0x0, 0x0) 21:41:03 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x8) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=""/137, &(0x7f0000000140)=0x89) 21:41:03 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0xffffffff) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(r3, 0xa, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 21:41:05 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, 0x0, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:05 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:41:05 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$uid(0x1, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 21:41:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000080), 0x13}}], 0x1, 0x8000) write(r1, &(0x7f0000000040)="00f3", 0x2) 21:41:05 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) close(r0) 21:41:06 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000000)) 21:41:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 21:41:06 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:06 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x220}, 0xc, &(0x7f00000007c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c3761f917ea8c385f92c45c9870d0fff681ebba7c3e10c31eea9e85417c1dfa90034342156712dc0c1c3d363edace03a6a75710cead442f626502d12725ea672a51d19fecb5a7b536b50fa925ce25e131d111378174e91ca308b3a3aa9fe4f3cb26c879e0c4bd87a36f491e6e4f4ad3acbc9394da6a84db13287d4d48e644cfd632ba20e73ae12db85e2b6ecaacd3009d1cd49178f7e809d06131f11c4f2dc239efdc72005f61c4906d13c34298e44cf5063664a5e34317c71ee60683bf7ff2b88c5c974d4a7ef0304c73cd08d954550a6f9a682c0c63f8bf22b400"/234], 0x1}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r2, 0x6, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) write(0xffffffffffffffff, 0x0, 0xf0ff7f) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="e7ddff4d6ff17b21b298933250ef842845d4c0e80034225ab33e6a8e6e26d41dec47f1955ff936f22153fcbfc670b8276c77a2594ab95e8e2128571f177dfeaf4243511a8cf58c3419ff361203146c961cefad02277f7454d7c72fb25296a623232e7225f63b0fdc00000000000000000000000000f741a4e9fa999535f2986f53b80201cdbcdaf905aa75ac63a5a0e3acd9c62c765dd67f2ba26fbb9e193b8b2bb0ccb4b48d5c7654f815f5c55a9e2bb5cf4923b8145c39b805498d6916b84e18b4c4d38666dae47618d4451bec51f25e84eb6297bce823edf2bf706f47c16a8fd3b42d42470c401286080fc9c2", 0xee, 0x3fffffa, 0x0, 0x51) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 21:41:06 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:08 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, 0x0, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) 21:41:08 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000480)='\x00', 0xffffffffffffff3a, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000880)=""/4096, 0x1000, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) getsockname$netlink(r3, &(0x7f0000000040), 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xdf}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r4+30000000}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000800)={{0x2b, @loopback, 0x0, 0x0, 'nq\x00', 0x39, 0x5, 0xd}, {@dev, 0x0, 0x1}}, 0x44) syz_genetlink_get_family_id$tipc2(0x0) 21:41:08 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:08 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) close(r0) 21:41:08 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) [ 327.946844][T14058] input: syz1 as /devices/virtual/input/input7 [ 328.001373][T14066] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:41:09 executing program 0: pipe(&(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xdf}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r1+30000000}) [ 328.049194][T14072] IPVS: set_ctl: invalid protocol: 43 127.0.0.1:0 [ 328.153219][T14079] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:41:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 328.278266][T14085] input: syz1 as /devices/virtual/input/input9 [ 328.386748][T14087] input: syz1 as /devices/virtual/input/input10 21:41:09 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") close(r0) 21:41:09 executing program 0: listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x3, 0x100000000000001}, 0x20) 21:41:09 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) [ 328.797784][T14072] IPVS: set_ctl: invalid protocol: 43 127.0.0.1:0 21:41:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x1f, &(0x7f0000000000)) 21:41:12 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208204) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) fdatasync(r5) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000001000)={0x0, 0x40000000000006}) 21:41:12 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:12 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000180)="be", &(0x7f00000012c0)}, 0x20) 21:41:12 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") close(r0) 21:41:12 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:41:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 21:41:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0x1, 0x0, 0x8, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 21:41:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 21:41:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 21:41:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 21:41:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 21:41:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='15', 0x2}], 0x3e3) [ 331.642735][T14161] syz-executor.5 (14161): /proc/14160/oom_adj is deprecated, please use /proc/14160/oom_score_adj instead. 21:41:15 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 21:41:15 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) 21:41:15 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) pipe(0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) r1 = gettid() semget(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5451, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 21:41:15 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") close(r0) 21:41:15 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 21:41:15 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) close(r0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) splice(r0, 0x0, r1, 0x0, 0x2000000000000200, 0x0) 21:41:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 21:41:15 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0xb4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000010000000aa06000000000000aa650000000000000000000000000000000000000000000000000000000000000000000000000000004be700000000000000000000000000000000000000000000000000000000000000000000000000000000007f0000000001000000be1b0103020020007f00000100000000000000800000000000edffffffffffffff347ea92597eb160000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000279c8616345a420195a4070877da5efd1d23694637ae4dcdd8a0ac0e5d552f3dd04f25325c3531c73a0000005a8e1a63c702b1e00000000000000000181a93661bd91d52320e33409fa4926a7d59b9954596f6e7a201f6acf028c1d99b4c2e1272f3e08dba90d6b0d49c2b919d28b100d01206604ecad1e3ca1419cf31c4d7773f718eefcfa63adb9540a78e41dc8e642c42a38f4e7da75628beb7d7713ca002654a0ee7152eae4c55e326da6ee9c2292b611a5033001a141b1d133440f0616a8e6489aac80aa6df6fd28d67a977ff205b4ef1328e22f51451c94f5d2917b9a3a9c33d72c09bbd1e013b6d4f979ed6aea45359a1f600000000000000"], 0x110) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 21:41:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 21:41:15 executing program 5: syz_open_dev$usb(0x0, 0x0, 0x80002) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 21:41:18 executing program 5: syz_open_dev$usb(0x0, 0x40000fffffa, 0x80002) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x1230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000440), 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @local}}, 0x6, 0x1, 0x100, 0x7fff}, &(0x7f00000000c0)=0x98) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80002) r3 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80002) ioctl$TCXONC(r3, 0x540a, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 21:41:18 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") close(r0) 21:41:18 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 21:41:18 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:41:18 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000015) [ 337.296798][ T17] ================================================================== [ 337.304920][ T17] BUG: KMSAN: uninit-value in kcov_remote_start+0xfe/0x2a0 [ 337.312128][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.3.0-rc7+ #0 [ 337.319498][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.329576][ T17] Workqueue: usb_hub_wq hub_event [ 337.334609][ T17] Call Trace: [ 337.338012][ T17] dump_stack+0x191/0x1f0 [ 337.342366][ T17] kmsan_report+0x162/0x2d0 [ 337.346884][ T17] kmsan_internal_check_memory+0x3ce/0x4e0 [ 337.352709][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 337.358621][ T17] kmsan_check_memory+0xd/0x10 [ 337.363390][ T17] kcov_remote_start+0xfe/0x2a0 [ 337.368257][ T17] hub_event+0x159/0x72f0 [ 337.372599][ T17] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 337.378680][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 337.384588][ T17] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 337.390666][ T17] ? pick_next_task_fair+0x20a1/0x3000 [ 337.396149][ T17] ? kmsan_set_origin+0x6a/0xf0 [ 337.401015][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 337.406938][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 337.412845][ T17] ? led_work+0x720/0x720 [ 337.417188][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 337.423086][ T17] ? led_work+0x720/0x720 [ 337.427423][ T17] ? led_work+0x720/0x720 [ 337.431769][ T17] process_one_work+0x1572/0x1ef0 [ 337.436825][ T17] worker_thread+0x111b/0x2460 [ 337.441620][ T17] kthread+0x4b5/0x4f0 [ 337.445698][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 337.450913][ T17] ? kthread_blkcg+0xf0/0xf0 [ 337.455550][ T17] ret_from_fork+0x35/0x40 [ 337.459974][ T17] [ 337.462301][ T17] Uninit was created at: [ 337.466553][ T17] kmsan_save_stack_with_flags+0x37/0x70 [ 337.472187][ T17] kmsan_alloc_page+0x151/0x360 [ 337.477043][ T17] __alloc_pages_nodemask+0x142d/0x5fa0 [ 337.482589][ T17] alloc_pages_current+0x68d/0x9a0 [ 337.487705][ T17] __vmalloc_node_range+0x82c/0x14b0 [ 337.492993][ T17] vmalloc+0xd7/0xf0 [ 337.496893][ T17] kcov_remote_start+0x167/0x2a0 [ 337.501835][ T17] hub_event+0x159/0x72f0 [ 337.506429][ T17] process_one_work+0x1572/0x1ef0 [ 337.511456][ T17] worker_thread+0x111b/0x2460 [ 337.516221][ T17] kthread+0x4b5/0x4f0 [ 337.520296][ T17] ret_from_fork+0x35/0x40 [ 337.524702][ T17] [ 337.527027][ T17] Bytes 0-15 of 16 are uninitialized [ 337.532308][ T17] Memory access of size 16 starts at ffffc90014f28000 [ 337.539061][ T17] ================================================================== [ 337.547121][ T17] Disabling lock debugging due to kernel taint [ 337.553273][ T17] Kernel panic - not syncing: panic_on_warn set ... [ 337.559871][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Tainted: G B 5.3.0-rc7+ #0 [ 337.568626][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.578697][ T17] Workqueue: usb_hub_wq hub_event [ 337.583723][ T17] Call Trace: [ 337.587024][ T17] dump_stack+0x191/0x1f0 [ 337.591378][ T17] panic+0x3c9/0xc1e [ 337.595315][ T17] kmsan_report+0x2ca/0x2d0 [ 337.599844][ T17] kmsan_internal_check_memory+0x3ce/0x4e0 [ 337.605659][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 337.611568][ T17] kmsan_check_memory+0xd/0x10 [ 337.616335][ T17] kcov_remote_start+0xfe/0x2a0 [ 337.621195][ T17] hub_event+0x159/0x72f0 [ 337.625537][ T17] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 337.631615][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 337.637516][ T17] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 337.643591][ T17] ? pick_next_task_fair+0x20a1/0x3000 [ 337.649061][ T17] ? kmsan_set_origin+0x6a/0xf0 [ 337.653905][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 337.659787][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 337.665674][ T17] ? led_work+0x720/0x720 [ 337.669990][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 337.675864][ T17] ? led_work+0x720/0x720 [ 337.680181][ T17] ? led_work+0x720/0x720 [ 337.684497][ T17] process_one_work+0x1572/0x1ef0 [ 337.689524][ T17] worker_thread+0x111b/0x2460 [ 337.694304][ T17] kthread+0x4b5/0x4f0 [ 337.698362][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 337.703552][ T17] ? kthread_blkcg+0xf0/0xf0 [ 337.708132][ T17] ret_from_fork+0x35/0x40 [ 337.713815][ T17] Kernel Offset: disabled [ 337.718138][ T17] Rebooting in 86400 seconds..