[ 39.114894] audit: type=1800 audit(1548469750.175:25): pid=7775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 39.152951] audit: type=1800 audit(1548469750.175:26): pid=7775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 39.192854] audit: type=1800 audit(1548469750.175:27): pid=7775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2019/01/26 02:29:18 fuzzer started 2019/01/26 02:29:21 dialing manager at 10.128.0.26:38087 2019/01/26 02:29:21 syscalls: 1 2019/01/26 02:29:21 code coverage: enabled 2019/01/26 02:29:21 comparison tracing: enabled 2019/01/26 02:29:21 extra coverage: extra coverage is not supported by the kernel 2019/01/26 02:29:21 setuid sandbox: enabled 2019/01/26 02:29:21 namespace sandbox: enabled 2019/01/26 02:29:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/26 02:29:21 fault injection: enabled 2019/01/26 02:29:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/26 02:29:21 net packet injection: enabled 2019/01/26 02:29:21 net device setup: enabled 02:31:57 executing program 0: iopl(0x6d32) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) lchown(&(0x7f00000000c0)='./file0\x00', r2, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r0, 0x0, 0xb, &(0x7f0000000100)='/dev/vcsa#\x00', 0xffffffffffffffff}, 0x30) ptrace$poke(0x5, r4, &(0x7f0000000180), 0x6) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@v1={0x2, "f4cf4f34f72167c5eba42273ae"}, 0xe, 0x3) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f00000002c0)="0961dcbf6bba8c8defdc60e3e637127929365acf8ba8c7e8124109ff5d3fc0f6f8d79a9cb3d671357fd9da4cd63ece17c344d7e42d1030cb7e6cf3e6754aa305aa48b3cfc08c659d6bfd0cf392ee219485c2dc507b2f6d50dd7f0b9c6b2b4188c6b9174b63aba2eab487934b553a19a77e4a15d1d36dd4400fc5fc4057dbba471ec099422a98e8ab3854d87f9f26ff6a9288c6005003c14b16f173581fe2d3dca657d193f9f46c64ad975c9ecefb0526755addd7871587ee774ea9b9246fa0abdb181c72ce9559451da5d4d4d9979c6d6babcd27c6050bc6687dbf4b04e4b7f7932c14fb1a1ee7b505bb4f9b6d", 0xed}, {&(0x7f00000003c0)="e3168405206000eda3bcec748a0cb04ef9309aa34e1f2d344fcb2ba106d69a7712ad72eaa31720b38d0e6f745ab6fa195df3af6aa04ead9b93a9e4d0f8a7f4c229995ae74ae90f7966a47818e3460365d6620f744d23ac40d5de4ef9d798c7b7dc8da41083e1b65d8ef22889bfc09bdcd7f5951732784310a9e20d04ca9151e7eff4e041c479b99b8a114d0625543631d144e7a460b7980b0baf72abc1b4047d63dadded7ff639d4e838a99ad503d9bb", 0xb0}], 0x2, 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000000500)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x4000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r6, 0x4010ae74, &(0x7f0000000580)={0x8, 0x7, 0x4}) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000005c0)={0xc, 0x3b, 0x6, 0x34d5}) write$smack_current(r5, &(0x7f0000000600)='bdevselinux\x00', 0xc) ioctl$EXT4_IOC_RESIZE_FS(r7, 0x40086610, &(0x7f0000000640)=0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000700)='y\x00', 0x2, 0x2) ioctl$KVM_GET_DEVICE_ATTR(r7, 0x4018aee2, &(0x7f0000000780)={0x0, 0x1, 0xec, &(0x7f0000000740)=0x3}) ioctl$SNDRV_TIMER_IOCTL_STOP(r7, 0x54a1) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/audio\x00', 0x20000, 0x0) fsetxattr$security_smack_transmute(r6, &(0x7f0000000800)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000840)='TRUE', 0x4, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000880)=0x4, 0x4) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/audio\x00', 0x21c000, 0x0) chdir(&(0x7f0000000900)='./file0\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000000940)={0x27, 0x3, 0x0, {0x2, 0x6, 0x0, 'nodev\xba'}}, 0x27) recvmsg$kcm(r7, &(0x7f0000003b40)={&(0x7f0000000980)=@x25, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/153, 0x99}], 0x4, &(0x7f0000003b00)=""/46, 0x2e}, 0x2) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000003cc0)={0x2, 0x0, [{0xf004, 0xce, &(0x7f0000003b80)=""/206}, {0xf000, 0x0, &(0x7f0000003c80)}]}) ioctl$IMHOLD_L1(r9, 0x80044948, &(0x7f0000003d40)=0x6) syzkaller login: [ 206.249812] IPVS: ftp: loaded support on port[0] = 21 02:31:57 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40080) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)={r2, 0x80000, r0}) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'veth1_to_bridge\x00', &(0x7f00000002c0)=@ethtool_channels={0x3d, 0x7, 0x6, 0x0, 0x8, 0x0, 0x1, 0x4, 0x1}}) connect$bt_rfcomm(r4, &(0x7f0000000340)={0x1f, {0xfff, 0x9, 0x10001, 0x3, 0x80000001, 0x40}, 0x8001}, 0xa) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000380)=0x4040, 0x4) setsockopt$inet_dccp_int(r0, 0x21, 0xa, &(0x7f00000003c0)=0x8, 0x4) listen(r5, 0x62) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000400)={0xfffffffffffffffc, 0x2c9, 0x7}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000440)={0x5fa5624, 0x20}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000480)=r0) pread64(r3, &(0x7f00000004c0)=""/71, 0x47, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000540), 0x4) getpeername$netlink(r0, &(0x7f0000000580), &(0x7f00000005c0)=0xc) write$selinux_attr(r0, &(0x7f0000000600)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29) ioctl$UI_DEV_DESTROY(r0, 0x5502) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000640)={0x0, 0x7f}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000006c0)={r6, 0xff}, &(0x7f0000000700)=0x8) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)={0xc8, r7, 0x514, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000010) splice(r4, &(0x7f0000000a00), r0, &(0x7f0000000a40), 0x101, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000a80)={0x0}, &(0x7f0000000ac0)=0xc) ptrace$cont(0x20, r8, 0x7, 0x1127) [ 206.386811] chnl_net:caif_netlink_parms(): no params data found [ 206.442843] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.450518] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.459381] device bridge_slave_0 entered promiscuous mode [ 206.467482] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.475356] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.482824] device bridge_slave_1 entered promiscuous mode [ 206.521272] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.523765] IPVS: ftp: loaded support on port[0] = 21 [ 206.535965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.560200] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.568342] team0: Port device team_slave_0 added [ 206.576524] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.584330] team0: Port device team_slave_1 added [ 206.592349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.603626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 02:31:57 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xf8b, 0x2000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x80000001, 0x200, 0x4, 0x0, 0x2, [{0x7ff, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x3, 0x10001, 0x0, 0x0, 0x408}]}) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000100)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ff8000/0x5000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x5000, 0x1}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3) r1 = signalfd(r0, &(0x7f0000000180)={0x4}, 0x8) r2 = dup(r0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000001c0)="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") lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'user.', '/dev/amidi#\x00'}) mknodat(r2, &(0x7f0000000340)='./file0\x00', 0x100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000380)={0x1000, {{0xa, 0x4e24, 0x7, @mcast2, 0xfffffffffffffbff}}, 0x0, 0x5, [{{0xa, 0x4e24, 0x9, @ipv4={[], [], @multicast1}, 0x10001}}, {{0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe3d6}}, {{0xa, 0x4e21, 0x80, @ipv4={[], [], @empty}, 0x6}}, {{0xa, 0x4e21, 0x4, @mcast2, 0x1}}, {{0xa, 0x4e21, 0x4b54, @mcast2, 0x8}}]}, 0x310) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20\x00', 0x40000, 0x0) r4 = dup(r2) chdir(&(0x7f0000000700)='./file0\x00') ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000740)={0x3, 0x4, 0x2c09}) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000780)=""/30) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000007c0)={0xe, 0x1, 0x800, 0x2, 0x62, "a31c375e7d0656a3a00c0c783a0dab9bb380c811df5f1c21f12fea7739d65dbcc23a046af31c2a84beb9caafb84e58e6305205bc86d68bf008d99d72e1bae994341e4eb44bd5d35b70b076d5d8ccd722793c9ef9b3a09e65b22623a2cb129a18d590"}, 0x6e) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000840)) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000001080)=0x8) clone(0x0, &(0x7f00000010c0)="6aa65699e967564c77b635bac714195c388fe611685a1b98374eb0897bca03747b1c3eab1cb09879b15b31ebd177db86a4e747746971603db42039df178665af58f56f42a074280ba2d9d73067ad810fd427f9", &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)="e4a95a2f89f692264eed0f1550051302d7d12db1fa9a0594c55759aa01f4de2994ed97d366974c9fce71f98bf62b891abf386c64a6881721e0523392908e2dac830c30409fb67d817189d2361d2f7547baa4fc5db84c39a86d79af0a943e91abc571f8128140564c3f01971060cdc41e") ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000001240)="1b884e41c63f7a0d963a4931f67a89629c08108799e34658f2f737789149bcac9312798e39dca4a708bd2095c12160e614da1fca557cb17dddbc490e889494f4a70a152224d1420c45b3875ca098c1c834feea29a285af7d9e938541e98b12391b43ae31dc3e2d8c866b6e6e4ec29449e8e64a89b761c4712640c7886502970263aed98d1fbc77d33803d1911f3e38736bd1873e83e4278bb2c164da30f3e71ae4e6d6c503694c465d47cea25d45d15e779c311885c36206d29c022d80e12cbe6485f0b4d6aec7ecaab3daafd14cab2eb8") ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000001380)=&(0x7f0000001340)) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f00000013c0)) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000001400)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000001440)={[{0x8, 0x8001, 0x0, 0x401, 0xfffffffffffffff8, 0x5, 0x100000000, 0x7, 0x80000000, 0x4000000000000, 0x8000000080, 0x8, 0x4}, {0x6, 0x7, 0x49464167, 0x3, 0x8, 0x1ff, 0x9, 0xd7, 0xd181, 0x0, 0x2, 0x81, 0xffffffffffffffff}, {0x6, 0x45e, 0x7fffffff, 0xfffffffffffffff8, 0x7, 0xffffffffcabc1bf0, 0xf6, 0x4, 0xde54, 0x8, 0x7, 0x2, 0xfffffffffffffffa}], 0x7ff}) syz_open_dev$sndpcmp(&(0x7f00000014c0)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x2) [ 206.667513] device hsr_slave_0 entered promiscuous mode [ 206.715093] device hsr_slave_1 entered promiscuous mode [ 206.757228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.774428] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.828792] IPVS: ftp: loaded support on port[0] = 21 [ 206.837503] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.844047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.851033] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.857471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.981681] chnl_net:caif_netlink_parms(): no params data found 02:31:58 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xd5, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1, 0xea, "89d49b03394d63526ed65e3b93fbb3eb373b7de5e8e6de3ca77a80250da5a2a5c98302edc59c3fa4c7502ddd36f1dda89f0422e7ddecf7c40c13691f87f80e157eedc8941e14c901291ba65ebe33a43a65506f5706f1da2f27a0b0239f859941e92f0de388145e3286fbb07cd4f76b304eb8c2ae4d93df8757fcab2c3412c2d7bd444360933cd12b5aa91564ac3d3aecc582f39b4a18e10bd4d837c1cd8b1a21408f105982d2808b3d6ce984dda61a68d805bd57311711b4f4d29ddea316256732a49647ed699a44dc4a19581924c82d5fdc15eec79ebc51c8042ec9b38956f7d629be3288bf73ec15c8"}, &(0x7f0000000180)=0xf2) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = msgget$private(0x0, 0x60) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000240)=""/198) fcntl$setlease(r0, 0x400, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x5, 0x0, 0x9, 0x1, 0x0, 0x20, 0x2000, 0x2, 0x4, 0x1, 0x4, 0x80000001, 0x1, 0x1, 0x7, 0x401, 0x8, 0x9, 0x80000001, 0xe3, 0x1, 0x8, 0x0, 0x100000001, 0x3, 0x1, 0x3, 0x0, 0x152c, 0x1ff, 0xffff, 0x8000, 0x60000, 0x3, 0xffff, 0x3ff, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000340), 0x7}, 0x40, 0x1000, 0x7, 0x8, 0x5, 0xe1, 0x5}, r4, 0x10, r0, 0xa) sendto$isdn(r0, &(0x7f0000000440)={0x5, 0x0, "40ee6e74aa8731d741e862bb258351e83816db060f8c675a4681e4808a2290a33c26ed0304e4ed846152938dbd1f323d031d9358d5aa132d999cd60f486c7bbbb0bbce0c13229a2076f11defdc213a47ce"}, 0x59, 0x4, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000004c0)) r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r5) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000005c0)={@rand_addr, @local, 0x0}, &(0x7f0000000600)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000640)={'team0\x00', r6}) epoll_wait(r0, &(0x7f0000000680)=[{}, {}, {}, {}, {}], 0x5, 0x8) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000006c0)={0x5d8446ff}, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x9, 0x208, 0x400, 0x3, 0x2, 0x7, 0xfffffffffffffff7, r1}, 0x20) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) bind$vsock_dgram(r0, &(0x7f0000000740)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$RTC_PIE_OFF(r0, 0x7006) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x402, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880)=0x1, 0x4) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = semget(0x0, 0x0, 0xa) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000008c0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) fstat(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000b80)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, &(0x7f0000000c00)=0xc) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000000c40)={{0x6, r9, r10, r11, r12, 0xc0, 0xffffffffffffffff}, 0x6, 0x4, 0xde4}) [ 207.156476] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 207.162597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.187358] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.193737] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.194006] IPVS: ftp: loaded support on port[0] = 21 [ 207.211536] device bridge_slave_0 entered promiscuous mode [ 207.237722] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.256358] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.264301] device bridge_slave_1 entered promiscuous mode [ 207.272607] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.281737] chnl_net:caif_netlink_parms(): no params data found [ 207.312305] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.322379] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.337681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.352021] bridge0: port 1(bridge_slave_0) entered disabled state 02:31:58 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x105800, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0xf, @raw_data="9cd97b043823a649a9a74307123142dbd6805fc1be42b6b85c92fce781cb75e123f2f3abb5ea13e83e1be237e19ea193de680ab859ba16c118d75e8f144210429a8e8e3d6c6da84a9c0ba71c3455f53862a1c4da2cd4a771dd2fc070e43774174f3814c45e8582d8156b7b4f6424904b0fdf6d1af115a2482d946139aac954bd8ce39e92db20f28bd22cd61971eb6c2b3f40647a39561d082d42563ae1e41a3ba0e6d509e00f8afa1bd8eae8abd8651c8b8258c42d3e6f2a3b11a1f51ccfb03baf1fe714a79cd651"}) fchmod(r0, 0x32) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000140)=0x1, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f0000000180)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x100000001, @mcast2, 0x4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e20, 0xeea79d4, @empty}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r1, 0x200e}, 0x8) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="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", 0x1000, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000001380)='.dead\x00', &(0x7f00000013c0)={'syz', 0x0}, &(0x7f0000001400)='/dev/vsock\x00', 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000001440)='user\x00', &(0x7f0000001480)={'syz', 0x2}, &(0x7f00000014c0)="2a8e7b6d54fe051e5a5815e1738dee6d8d5abdab3c4938c798f8117908fc37c0e55b6849f1614a38ebaa2ff5306de8d68a36cf97229b8a0b28bb8a743fa183b0b7ee8814a062f2806433b32bd67ee737cb4ad7f97413e498fe56d85e761eb9e04e744cb4863c4ffe41f3a915329ee4f29c68a9ea166770c644c267abb75caf9bd97a7b68327f3b2897e5a518e7be831bb11f61d5b31eee13c6816f232a5fa610def4c7e660af738885c3d0f4d9621627a8b0b1b61e516b4f3d6e01ff1c10ff2e83f0db09c0f3ccce4f91db98bf911762fcb8c594a6635061", 0xd8, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000015c0)={r3, r4, r5}, &(0x7f0000001600)=""/183, 0xb7, &(0x7f00000017c0)={&(0x7f00000016c0)={'crc32\x00'}, &(0x7f0000001700)="162ce6547366379f2d2934ef151e5583a4cd46911af0d55e065d2ed4e397148e880e50fcf72cc6ffb2f41b73a3f2a43dcb5031079b5433062b9fe7d4c0bfd637197ebdce70ce0901e1a5bdade28a74bcab13c114539326db6523816c5fba2ce9f6bdaf0ee9fedd5f583f2b7a4281ae6efb6fd3c8abdbb27534010f0bd52aa184889177f0cc1c1b23609f811bbb627a249e8d88854e6958176e9e56bbedf3eaf730a6314fa28de4c390eabb76cb8082a839a9f33e19012a4ed39798cd0b5d", 0xbe}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001880)={0x0}, &(0x7f00000018c0)=0xc) r7 = perf_event_open(&(0x7f0000001800)={0x5, 0x70, 0xe4, 0x316, 0x65, 0xffffffff, 0x0, 0xfff, 0x0, 0x2, 0x9, 0x6, 0xe37, 0x8, 0x3, 0x3, 0xad8c, 0x7ff, 0xff, 0x1000, 0xfffffffffffffffe, 0x6, 0x1, 0x3, 0x3ff, 0x3, 0x44e, 0x2, 0x0, 0x100, 0x9202, 0xffff, 0x1, 0x7, 0x6, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x1f, 0x0, 0x200, 0x4, @perf_config_ext={0x8f}, 0x36102, 0x8, 0x4, 0x7, 0x7, 0x4b43, 0x6}, r6, 0xe, r0, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000001900)=0x7fff) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000001940)=""/175) r8 = semget$private(0x0, 0x6, 0x18) semctl$GETVAL(r8, 0x3, 0xc, &(0x7f0000001a00)=""/136) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) fcntl$setpipe(r7, 0x407, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r7, 0x0, 0x82, &(0x7f0000001b00)={'nat\x00'}, &(0x7f0000001b80)=0x78) write$P9_RXATTRCREATE(r0, &(0x7f0000001bc0)={0x7, 0x21, 0x1}, 0x7) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/video2\x00', 0x2, 0x0) r10 = creat(&(0x7f0000001c40)='./file0\x00', 0x10) ioctl$KDDISABIO(r10, 0x4b37) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000001cc0)={0x0, @broadcast, @local}, &(0x7f0000001d00)=0xc) sendmsg$alg(r11, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001d40)="686fd81e9e8a4ba15a3c646f6534df7ff98632b2674bbba14287a89fc31bc539dadee4fc6688811c65b41296aab8996703f80890e6cd68d8fd9a5622392b303a8dbb3a687e911b062276b61b23e2e164ad502da33c6f93ad81fe10d1912c10a55b78c98127b960bd596049317d849d4232119246283874f5c3c9867a5752095f4ffa8b5f12d5503361fcc7696ed64d9feae62ce08f3054716cb2175d63a97ce2d38c0bff83b8033f021f895e93b33ef1fd28002fc45eef734c1822cb246b20d07d3337e5318125d38092df5d39ea223244540605522914c26d", 0xd9}], 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$LOOP_SET_STATUS64(r11, 0x4c04, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x9907, 0x6, 0x0, 0xf, 0x0, 0x8, "8e6d550642df7ef21817c2de03285e0010857a0a7546abb245ed6734ace511a7eabd49756e6261ca0d414f19921950a2812be1e0520d9ed8f4ffea467220f910", "6f8b4075f271d9b1a98f600051c316f546e9151c99f31a8415a62791a9e0cee0ff2ca043030db94b069492e512aeac64e6f74817bb260d2ff3cd11c1e0584b26", "e88c6d265cd3f9e657eec29783cd78ee865cba026074ab5e16c38ff19bcf029e", [0x3, 0xf5]}) ioctl$TUNSETVNETBE(r10, 0x400454de, &(0x7f0000001fc0)) [ 207.371487] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.380967] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 207.449476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.461565] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.467998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.485211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.498881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.513925] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.528988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.538396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.550486] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.556909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.578579] IPVS: ftp: loaded support on port[0] = 21 [ 207.587735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.615329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.624229] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.642812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 02:31:58 executing program 5: prctl$PR_SET_FPEMU(0xa, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x200000) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0x6) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x48, &(0x7f00000006c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8001}}], [{@seclabel='seclabel'}, {@uid_lt={'uid<', r5}}, {@uid_gt={'uid>', r7}}, {@context={'context', 0x3d, 'root'}}, {@euid_gt={'euid>', r8}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^.&nodevmime_type'}}]}}) write$P9_RFLUSH(r1, &(0x7f0000000840)={0x7, 0x6d, 0x2}, 0x7) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vsock\x00', 0x40, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18, 0x35}, {0x0, "1cd7f4080850a083042406665b02f815af9184c2b342f3e7276c920106abee9595c18d83971700ac34652e897fcdbcb2406213ace5168bc8f984b9cd70b10735"}}, &(0x7f0000000940)=""/85, 0x5a, 0x55, 0x1}, 0x20) ioctl$FICLONE(r2, 0x40049409, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@multicast2, @in6=@dev={0xfe, 0x80, [], 0xb}, 0x4e20, 0x4, 0x4e24, 0x2, 0xa, 0x20, 0x80, 0xab, r6, r5}, {0x400, 0x66a, 0x10000, 0x3, 0x1, 0x38e3de65, 0x7, 0x3d}, {0x5, 0xfffffffffffffffa, 0xffffffff, 0x1}, 0x9, 0x6e6bb3, 0x0, 0x1, 0x2, 0x2}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in6=@local, 0x3507, 0x3, 0x1, 0x3, 0x8, 0x5, 0x6}}, 0xe8) fsetxattr$security_capability(r0, &(0x7f0000000b00)='security.capability\x00', &(0x7f0000000b40)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x1) ioctl$DRM_IOCTL_MAP_BUFS(r9, 0xc0186419, &(0x7f0000000dc0)={0x2, &(0x7f0000000b80)=""/202, &(0x7f0000000d80)=[{0x7, 0x96, 0x5, &(0x7f0000000c80)=""/150}, {0x2, 0x20, 0x3, &(0x7f0000000d40)=""/32}]}) socket$pptp(0x18, 0x1, 0x2) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000e00)) utimensat(r1, &(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)={{0x77359400}, {0x0, 0x7530}}, 0x100) ioctl$KVM_GET_REGS(r9, 0x8090ae81, &(0x7f0000000ec0)) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000f80)) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000fc0)) fremovexattr(r1, &(0x7f0000001000)=@known='system.advise\x00') ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000001040)) clone(0x20010000, &(0x7f00000010c0)="878dfea17b84198bebdb26357510aa49f6f040d04a6fccd5d356839bed9d053943df7af6131e93923cbc7978254db51d9a4e517f65878a839068824cab5927597d21ab689998ed38c12329a10f5848a542f3cfe5552cb1a740ce460a9251fd3f8c786030519fc49c73c1849f23b8dd8841f0e8e38c9e47712fcc7110a25547c231be10ce251608aa2a10325d37eff2f1acf1ce37b09736c740b3e0ae08d41f1b240e550b02bd60fe485cc6d7ffd4b7d982410f3e115157cd89f7342e3fb8ad1d8366bdb5122b7128a71de9635feedfb646165696c5128cd4edce16bfd209b25ed58873e2", &(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)="68b920388b76490ebbf10acab734e52b92ef4886c532212fdd") setsockopt$packet_fanout_data(r9, 0x107, 0x16, &(0x7f00000012c0)={0x4, &(0x7f0000001280)=[{0x3, 0x3, 0xffffffffffffff00}, {0x100000000, 0xe1f, 0x1, 0x401}, {0x8, 0x3bec, 0x8, 0x10001}, {0x3, 0x1, 0x6}]}, 0x10) [ 207.673174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.700131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.710829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.739866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.767512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.775960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.786220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.795550] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.801900] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.812821] device bridge_slave_0 entered promiscuous mode [ 207.821479] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.830655] team0: Port device team_slave_0 added [ 207.836528] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 207.844268] team0: Port device team_slave_1 added [ 207.849751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.868268] IPVS: ftp: loaded support on port[0] = 21 [ 207.901995] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.908638] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.915782] device bridge_slave_1 entered promiscuous mode [ 207.924112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.933520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.940700] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.976685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.985040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.992564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.000277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.009910] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.016218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.097113] device hsr_slave_0 entered promiscuous mode [ 208.174517] device hsr_slave_1 entered promiscuous mode [ 208.216966] chnl_net:caif_netlink_parms(): no params data found [ 208.235359] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.247911] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.267267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.274657] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.354264] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.361580] team0: Port device team_slave_0 added [ 208.369681] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.393616] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.400536] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.408236] device bridge_slave_0 entered promiscuous mode [ 208.417433] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.423807] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.431919] device bridge_slave_1 entered promiscuous mode [ 208.447482] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.455063] team0: Port device team_slave_1 added [ 208.508483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.516954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.531238] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.553159] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.562885] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.571435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.663045] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.671254] team0: Port device team_slave_0 added [ 208.678811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.686801] team0: Port device team_slave_1 added [ 208.691958] chnl_net:caif_netlink_parms(): no params data found [ 208.738242] device hsr_slave_0 entered promiscuous mode [ 208.784641] device hsr_slave_1 entered promiscuous mode [ 208.854356] chnl_net:caif_netlink_parms(): no params data found [ 208.863760] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.875736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.939913] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.954400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 02:32:00 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r0, &(0x7f0000000280)=@known='trusted.overlay.nlink\x00') ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c654143b0bfdba6746ac620315e753ba542cc72098a05b32adac1847f8181066361e3385f99bcc5d8f56b9d6126826142152718bc2f15b2077b852e395986b8ca5a6d19c3939121a22e4c678f8f95d49110ec0a3b93533f702029d2c7ef91a7ebc97054b3cf7c8fb48e40bf6632faa089bd384e19dc5fb4d17ac8a3221211f030b5fe42c4bac632aa9028577f4465a7ca97ff34198", 0x95, 0x45, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00+\x00\x00\x00\x00\x01\x7f\xff', @ifru_names='bond_slave_1\x00'}) [ 209.062851] bond0: Releasing backup interface bond_slave_1 [ 209.165888] device hsr_slave_0 entered promiscuous mode [ 209.204225] device hsr_slave_1 entered promiscuous mode [ 209.251717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.258827] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.265360] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.272383] device bridge_slave_0 entered promiscuous mode [ 209.279989] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.286425] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.293793] device bridge_slave_1 entered promiscuous mode [ 209.311854] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.320630] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.333589] hrtimer: interrupt took 29533 ns [ 209.349504] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.356920] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.364925] device bridge_slave_0 entered promiscuous mode [ 209.374475] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.397627] bond0: Releasing backup interface bond_slave_1 02:32:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) unshare(0x8000000) r3 = mq_open(0x0, 0x842, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x5}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @multicast1}, &(0x7f0000000080)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') close(0xffffffffffffffff) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x210000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 209.441008] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.456636] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.463189] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.471456] device bridge_slave_1 entered promiscuous mode [ 209.509014] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.532805] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.572778] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.596613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.648957] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.658055] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.672526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.691398] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.699189] team0: Port device team_slave_0 added [ 209.714388] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.731032] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.740691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.796335] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.803799] team0: Port device team_slave_1 added [ 209.821243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.833638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.846689] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.852774] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.863013] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.882310] 8021q: adding VLAN 0 to HW filter on device bond0 02:32:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d0, 0x0) [ 209.890719] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.898528] team0: Port device team_slave_0 added [ 209.907039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.914814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.923144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.947331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.960310] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.967499] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.976308] team0: Port device team_slave_1 added [ 209.981640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.000458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.008761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.016559] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.022893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.030524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.041874] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.048110] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.054657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.071356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.082428] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.127237] device hsr_slave_0 entered promiscuous mode [ 210.164304] device hsr_slave_1 entered promiscuous mode [ 210.214227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.222248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.230411] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.236800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.245328] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.254479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.261488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.268788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.276121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.284094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.291675] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.298065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.308428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.338256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.347059] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.356691] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.362789] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.371465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.379435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.439202] device hsr_slave_0 entered promiscuous mode [ 210.494392] device hsr_slave_1 entered promiscuous mode [ 210.564820] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.572853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.585168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.594512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.602524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 02:32:01 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip6gre0\x00', 0x10) syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='memory.high\x00f\xe0\a\xbc\x19W\x95\bY\xe6\x1a\x10L\x84Q\xcd\xf5\xa1c\x8f\xe9I5R=\xad\xfa\x9c\aY\xef\x01,\xc25K\x8b\xf9\x0e\x90\xff<\x00\xa9\xe0x\xfaq\xd7-Z\f\x85&\"<\xb8Y\x8aD\xc7\x00\xe7\xe4 \xa2\xb6g(Z\xd5w\x84\xd1\x99X\xdaQ+-\xf1\v$\xcdv\xe6`\\\xc4\xdf\x1eN\x8c\\\x9c\xe8T\x06\x8eLk\x88\x9d2d\xe0:3S\xef\x8b\x10\xa8\x89\xa4\xfe\xea\x01\x05\xfb\x81\x7f\x15\xe4b\xf0\x9c[\x91\x1d \xc0>\xaeg\xaa\r\xe5\r\xc7x.\x8c8\x83\x8eIO\xb8\\N1#H\xf2\x8f\x03V\xcf\xdb\xc8\xda\xa7)\x7f\xe6\xe3[\xf3', 0x2, 0x0) fcntl$getown(r3, 0x9) writev(r3, &(0x7f0000000700), 0x10000000000000ed) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_evm(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=@sha1={0x1, "d08496f0ce0300fb8183cf56478d61b3e688f604"}, 0x15, 0x3) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) fcntl$setownex(r1, 0xf, 0x0) [ 210.616334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.630751] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.637167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.657711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.666584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.682965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.691061] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.707620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.723619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.732609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.741259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.749453] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.755901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.765984] syz-executor0 (8005) used greatest stack depth: 18328 bytes left 02:32:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x10000802}) dup3(r0, r1, 0x0) [ 210.769128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.783105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.797882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.809691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.836004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.845895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 210.852621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.861916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.869383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.877496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.886379] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.892719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.899829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.908799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.919055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.932684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.950508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.963765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.976363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.984894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.996601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.011841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.020765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.028754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.036851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.045173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.056778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.075334] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.083741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.096574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.103771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.111967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.119636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.127624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 02:32:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xa00, 0x0, 0x0, 0x54}, 0x98) [ 211.135571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.145418] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.151461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.164746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.184983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.193186] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.210304] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.217116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.246296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.260204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.271755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.286479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.301996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.336343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.352394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.359590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.368166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.376546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.384554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.400578] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.409864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.419823] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.429480] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.437708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.448352] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.463169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.476907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.486977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.493981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.506876] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.513004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.527750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.539056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.552633] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.570553] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 211.578392] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.620647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.646837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.680123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.693738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.704774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.712650] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.719130] bridge0: port 1(bridge_slave_0) entered forwarding state 02:32:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) [ 211.744464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.772319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.791133] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.801572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.811928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.826328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 02:32:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB="000000802f6e696c65300a"], 0xb) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) eventfd2(0x0, 0x0) [ 211.839171] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.845655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.853380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.887058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.913686] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.935998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.951135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.987916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 02:32:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB="000000802f6e696c65300a"], 0xb) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) eventfd2(0x0, 0x0) [ 212.032591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.056786] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.062927] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.108289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.120048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 02:32:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000180), 0x80800) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) capset(0x0, 0x0) [ 212.160458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.193677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.222203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.234742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.242808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.292654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.302299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.318042] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.324538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.362800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.386193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.411924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.428308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.440058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.451502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.463586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.479204] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.485636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.502283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.512857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.527924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.537733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.549817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.573404] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.579702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.605700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.635698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.642833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.651579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.659704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.676384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.683255] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.690766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.698605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.708063] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.720737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.730937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.738522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.747364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.755653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.763105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.773189] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.779604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.788706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.823536] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.843715] 8021q: adding VLAN 0 to HW filter on device batadv0 02:32:04 executing program 4: socket(0x10, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x5, 0x80007, 0x95a, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x20010, r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind(r1, &(0x7f00000001c0)=@in={0x2, 0x4e21, @loopback}, 0x80) r2 = accept4(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x80, 0x80800) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="17", 0x1, 0x8081, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x200) close(r0) [ 212.944905] Unknown ioctl -1072143335 [ 212.962018] Unknown ioctl -2138001791 [ 212.995159] Unknown ioctl -2138001791 [ 212.999778] Unknown ioctl -1072143335 02:32:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007000a008908a3256da00000"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 02:32:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/154, 0x9a}], 0x1, 0x0) 02:32:04 executing program 2: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:32:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) 02:32:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x3]}) [ 213.126369] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 02:32:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0xa, 0xffc2}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd13c1c00]}, 0x48) [ 213.224248] protocol 88fb is buggy, dev hsr_slave_0 [ 213.229521] protocol 88fb is buggy, dev hsr_slave_1 02:32:04 executing program 5: clone(0x2000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0x12, r0, 0x0, &(0x7f0000000080)) 02:32:04 executing program 0: r0 = socket$inet(0x2, 0x8000a, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 02:32:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001780)) recvmmsg(r1, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000900)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) [ 213.550357] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) [ 213.628048] protocol 88fb is buggy, dev hsr_slave_0 [ 213.633638] protocol 88fb is buggy, dev hsr_slave_1 02:32:04 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x52, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) close(r1) 02:32:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffffffffffffffb, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xffe0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x6}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1ff000000000000}, 0x0) 02:32:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)) keyctl$unlink(0x9, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093f", 0x67, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x9f2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000001500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000009000000000000000000697036746e6c300000000000000000007465716c3000000000000000000000006272696467655f736c6176655f3100006272696467655f736c6176655f3100000180c2000000000000000000aaaaaaaaaaaa0000000000000000100900003809000080090000616d6f6e670000000000000000000000000000000000000000000000000000007c0800000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6038805bf0aa806fca705610000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000007f0000010000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000e0000001726564697265637400000000000000000000000000000000000000000000000004000000000000006c6f67000000000000000000000000000000000000000000000000000000000024000000001f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff000000000000000000000000"]}, 0xa6a) mknod(&(0x7f0000000a00)='./file0\x00', 0x45e, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) r3 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000600)=0xffff, 0xd6) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0x0, 0x9, 0x0, 0x5, 0x1}}) syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x2, 0x10000) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0), 0x4) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) [ 213.704308] protocol 88fb is buggy, dev hsr_slave_0 [ 213.709981] protocol 88fb is buggy, dev hsr_slave_1 02:32:04 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x40000020800a3, 0x0) ioctl(r0, 0x7, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x5a114c822e348fe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0x2f1}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x8026, 0x5, 0x0, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, &(0x7f00000000c0)) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xffffffffffffff29) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 213.850220] kernel msg: ebtables bug: please report to author: entries_size too small 02:32:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000180)) [ 213.963267] kernel msg: ebtables bug: please report to author: entries_size too small 02:32:05 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x52, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) close(r1) 02:32:05 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000000)) 02:32:05 executing program 4: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) io_getevents(0x0, 0x8000, 0x9, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000600)={0x0, 0x1c9c380}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 02:32:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68455211]}}, 0x1c) 02:32:05 executing program 2: ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x802, 0x0) fdatasync(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={r1, 0x3, 0x30, 0x7}, 0x0) sendfile(r0, r0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) 02:32:05 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:32:05 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r3, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r5, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x80080000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(r7, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='\x00\x00\b\x1a\x00\xec\x00\x00\x00\x00\t\x06\t\x00\xdf\x02', 0x9) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 02:32:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffffffffffffffb, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xffe0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x6}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1ff000000000000}, 0x0) 02:32:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) 02:32:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000040)) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 02:32:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) 02:32:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000340)={0x7b, 0x0, [0x40000105, 0x1, 0x0, 0x11], [0x187]}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500), 0xc, 0x0}, 0x4040000) 02:32:05 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) close(r0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f00000004c0)=[@release], 0x0, 0x0, 0x0}) 02:32:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e05411, &(0x7f0000000280)) getegid() listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 215.005689] binder: 8202:8203 Acquire 1 refcount change on invalid ref 0 ret -22 02:32:06 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 02:32:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 02:32:06 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) close(r0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f00000004c0)=[@release], 0x0, 0x0, 0x0}) 02:32:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af25, &(0x7f00000000c0)) 02:32:06 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) socketpair(0x8, 0x0, 0x1, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc2c45513, &(0x7f00000003c0)={{0x3, 0x1, 0x100, 0x0, '\x00', 0x533}, 0x0, [0x100, 0x4, 0x27b0, 0x96e, 0x3, 0xfffffffffffffffd, 0x5, 0x8, 0x3, 0xffffffffffff7fff, 0x100000000, 0x4, 0x4, 0x800, 0x5, 0x5, 0x5, 0x8, 0xffff, 0x875, 0x1, 0x3, 0x1b17, 0x4, 0x47, 0x7fff, 0x5, 0x3, 0x5fb, 0x3, 0x100000000, 0x7ff, 0x2, 0x3, 0x5, 0x5, 0xd791, 0x1, 0x5, 0x3, 0x2, 0x371, 0x8001, 0x0, 0x7, 0x163, 0x0, 0x100000001, 0x4c, 0x68e, 0x200, 0x8, 0x7, 0x3, 0x1, 0x800, 0xfffffffffffffff9, 0x4, 0x7d, 0x6f2, 0x1, 0xe772, 0x3ff, 0x1, 0x7, 0x4, 0xff, 0xfffffffffffff800, 0x0, 0x40, 0x5, 0x2, 0x9, 0xbb, 0x6, 0xa1f, 0x3, 0x2, 0x1, 0x8, 0x8, 0x5, 0x7, 0x9, 0xfff, 0x10001, 0x8, 0x1, 0x1000, 0x6, 0x4, 0x1ff, 0xff, 0x6, 0x9, 0x0, 0x6, 0xfffffffffffffff9, 0x4, 0xb06, 0x80000001, 0x0, 0x3, 0x401, 0x1f, 0xffff, 0x100000001, 0x2, 0x9, 0x8824, 0x9, 0x494, 0x9, 0x6, 0x0, 0x0, 0x2, 0x2, 0x7, 0x8001, 0x8000, 0xacd2, 0xfff, 0x3, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x9, 0x1], {0x0, 0x989680}}) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x200000) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000340)=0x6, 0x2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2004002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x78, r5, 0x10, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x34}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000080}, 0x40000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8, 0x400, 0x4, r6}, 0x10) listen(r2, 0x0) syncfs(r4) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 02:32:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0], 0x12) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:32:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffc5}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 02:32:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xd65d}, 0x0) 02:32:06 executing program 3: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2) 02:32:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x3000000, 0x0, 0x0, 0x7a00000000000000, 0x0, 0x1000000}, [@map={0x18, 0x3, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x21a, &(0x7f00000000c0)=""/144}, 0x48) 02:32:06 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000001980)) ptrace(0x10, r0) ptrace$poke(0x9, r0, 0x0, 0xffefffffff7f0000) 02:32:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 02:32:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000280)) 02:32:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x9, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 02:32:07 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) socketpair(0x8, 0x0, 0x1, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc2c45513, &(0x7f00000003c0)={{0x3, 0x1, 0x100, 0x0, '\x00', 0x533}, 0x0, [0x100, 0x4, 0x27b0, 0x96e, 0x3, 0xfffffffffffffffd, 0x5, 0x8, 0x3, 0xffffffffffff7fff, 0x100000000, 0x4, 0x4, 0x800, 0x5, 0x5, 0x5, 0x8, 0xffff, 0x875, 0x1, 0x3, 0x1b17, 0x4, 0x47, 0x7fff, 0x5, 0x3, 0x5fb, 0x3, 0x100000000, 0x7ff, 0x2, 0x3, 0x5, 0x5, 0xd791, 0x1, 0x5, 0x3, 0x2, 0x371, 0x8001, 0x0, 0x7, 0x163, 0x0, 0x100000001, 0x4c, 0x68e, 0x200, 0x8, 0x7, 0x3, 0x1, 0x800, 0xfffffffffffffff9, 0x4, 0x7d, 0x6f2, 0x1, 0xe772, 0x3ff, 0x1, 0x7, 0x4, 0xff, 0xfffffffffffff800, 0x0, 0x40, 0x5, 0x2, 0x9, 0xbb, 0x6, 0xa1f, 0x3, 0x2, 0x1, 0x8, 0x8, 0x5, 0x7, 0x9, 0xfff, 0x10001, 0x8, 0x1, 0x1000, 0x6, 0x4, 0x1ff, 0xff, 0x6, 0x9, 0x0, 0x6, 0xfffffffffffffff9, 0x4, 0xb06, 0x80000001, 0x0, 0x3, 0x401, 0x1f, 0xffff, 0x100000001, 0x2, 0x9, 0x8824, 0x9, 0x494, 0x9, 0x6, 0x0, 0x0, 0x2, 0x2, 0x7, 0x8001, 0x8000, 0xacd2, 0xfff, 0x3, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x9, 0x1], {0x0, 0x989680}}) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x200000) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000340)=0x6, 0x2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2004002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x78, r5, 0x10, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x34}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000080}, 0x40000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8, 0x400, 0x4, r6}, 0x10) listen(r2, 0x0) syncfs(r4) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 02:32:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 02:32:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x226, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) 02:32:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x3000000, 0x0, 0x0, 0x7a00000000000000, 0x0, 0x1000000}, [@map={0x18, 0x3, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x21a, &(0x7f00000000c0)=""/144}, 0x48) 02:32:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000280)) 02:32:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x3000000, 0x0, 0x0, 0x7a00000000000000, 0x0, 0x1000000}, [@map={0x18, 0x3, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x21a, &(0x7f00000000c0)=""/144}, 0x48) [ 216.458463] netlink: 'syz-executor5': attribute type 2 has an invalid length. 02:32:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000280)) 02:32:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0xf) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000170a07041dfffd946fa2830020200a0004000200001d85680c1baba20400ff7e", 0x24}], 0x1, 0x0, 0x0, 0x4008000}, 0x0) [ 216.517015] netlink: 'syz-executor5': attribute type 2 has an invalid length. 02:32:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) 02:32:07 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40044103, &(0x7f0000000040)) 02:32:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000340)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 02:32:07 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000002c0)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000440)='./control\x00') 02:32:07 executing program 0: r0 = memfd_create(&(0x7f00000016c0)='eo0userD\xaa\x19\xbf\x93\x94\x8dw\xbd\x10\x89,\x92A)\xae\xcd\x10\x81z\xe0C\x95&m\xc3\x16X\x04\xff=7\x99\x9d\x88\x12\xe7R\xffg\xd2\xeb\"\x01kn\xb3\x04\xa6O\xc6:\xc5-\xe4\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f\x17\x8dk\r\xd5_\x87\xf4^Ya\xa5\xc8\xb8\xe6\xb0\xa2\xd8\xf7\xa2\'T\xf3\x1d\xbb@J\xda\xda\xbe8f\xd8\xa1\x0e\xdd\xcbN\xcb8\x94\x87\xb1\xe1\x03\xad\xe7\xb0\xf3}\xbe0o\xc8\x18\x99\nR\x1a\a$\x9d\x0f\x94\x11\x02\x19b@I)q\xa0\x19\xf4\x04u*\xdc<8\xbcE\xda\x10\xe6\xe7~\x03\xb67\xbf\x19\x01\xaa\xab\xa7\x1f\xcdSF\xc7\xb6\xa1\xf7GH\xd5\x9e\x13gM5\xda;\x87\x05^d,=\x85@A\xb8?f\xbd\xcb\xed\xf8\xfa\xa1\xe3\x98\xa7\xb7:\xd1\xa7\xc0=\xf7K\xc1X\xaeK\xa0\x86\x93\xf3X\xd4\xbe\xee\xec\x1f\x16\xf5odU)\xa6+\xb1\x14\xe5_\xb3\xdf\xa1\xc2\x93=t\x8bUr\x93\xe1\xc82h5\x82\x90\x10N\x9dz\xd2\xbc\x15o\x15s\x90I\x1d\x9a\xfbP\x14\xde\xc9Sj\xff,3\xb8\n\xf6\xf3\xddc\xca\xe5O\xc7\v5<\x9e\xb2\xfa4l\x0fK\xa6\xcf\xb2\xbeO\xe7\xaa\xb9\xe4\xea/\xa8\xba', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendfile(r0, r1, 0x0, 0x80000002) 02:32:07 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) [ 216.835141] input: syz1 as /devices/virtual/input/input5 02:32:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, &(0x7f0000002600)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:07 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) [ 216.912796] input: syz1 as /devices/virtual/input/input6 02:32:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:08 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000002c0)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000440)='./control\x00') 02:32:08 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000400)='keyringGPL\x00') r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f00000002c0)='./file1\x00', 0x0, 0x10}, 0x10) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r7 = getpid() ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000440)=0x2) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000140)={'veth1_to_hsr\x00'}) getpid() perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x1, 0x200, 0x9, 0x7, 0x0, 0x7, 0x100, 0x2, 0x5, 0x1ff, 0x3, 0x400, 0x1, 0x4, 0xe2, 0x8001, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x44e5, 0x3, 0x1, 0x100, 0xffffffffffffffff, 0x3f, 0x1, 0xffffffff, 0x7, 0x8000, 0x3, 0x0, 0x7fff, 0x2, 0x0, 0x342, 0x40, 0x800, 0x0, 0x2, 0x4, @perf_bp={0x0, 0xa}, 0x8, 0x3, 0x100000001, 0xf, 0x0, 0xdb, 0x7}, r7, 0xe, r2, 0x3) r8 = perf_event_open(0x0, 0x0, 0xfffffffffeffffff, r3, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, 0x0) r9 = openat$cgroup_ro(r1, &(0x7f0000000640)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$kcm(r9, &(0x7f0000001080)={&(0x7f0000000680)=@isdn={0x22, 0x4, 0x1ff, 0x401, 0x2}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000b40)="e8d904f28a315f8351", 0x9}], 0x1}, 0x4000010) ioctl$PERF_EVENT_IOC_QUERY_BPF(r8, 0xc008240a, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, &(0x7f0000000580)=0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x400000, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) 02:32:08 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:08 executing program 5: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000011c0)="130000001000ffdde200f49ff60f050000029dd840730d92230a009d0000000000c53022e5f9ec364f0000c0ff0300003181ddd83f8d3d1f2c53e45fca5ab94018975d7d78ad11543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff4698bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769270fe9800000000000000000000000e2bee52c592a87a337b537374cc0000000000000000000137546d0992def6173174b64851ea780a366dc402485e182a36f452bf29f4add84089eed9efcfbbf449771c22cffc7ee20648c11146253c4ecffdb1b7a6990b21e5ae4c901230a1feb25d1366ffc7a2dec9faaf434f", 0x152) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000180)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000340)={0x7}, 0x1) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0xc) setxattr$trusted_overlay_upper(&(0x7f00000003c0)='./file0/../file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="30000000310001000000000076690000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bf00573ef4461f0d95b2d00f5b29c826010ab15a5af4d653fb6937b2fe108fe585829cbff13c1f06ee434d06b36e9b8acd8627278354ad946b815637d08bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aac97b8354289979f24e26ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537bcf38e1f3d2143699872418b713e1c65f5f18bbd8cd22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232321e67ab7ea0b2247b4bc42dfd7fc9416f5da30a9143ac99b5b6b0dbe084a057384535c1d0e95fe8728bd553e9f2b414e8eace4c986fc1281823ff83f2c6f4771db1093614a471f6762b00d691831bcf55b903c5eabd0b4bdeb7f7e22aeffb6e647875f6485ec8ae5d7250fd1fb6514dde61f390564f594568e21c08a413709788b824b31a85a00de80e7361c656f38733e26d4858f8e211f5241112884f4f34b3eaaa895211db1d8edabc880386283bafba96e5aa0a10004049f1f92c1470a691550f723a5d557aa54acee10e"], 0x1}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24}}}, 0x84) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x8014, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={r6}) eventfd2(0x3, 0x0) 02:32:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) [ 217.162816] netlink: 26 bytes leftover after parsing attributes in process `syz-executor0'. 02:32:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:08 executing program 3: r0 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}) syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) io_getevents(0x0, 0x8000, 0x9, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000600)={0x0, 0x1c9c380}) sendto$inet(r1, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 02:32:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) [ 217.737832] netlink: 26 bytes leftover after parsing attributes in process `syz-executor0'. 02:32:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, &(0x7f0000002600)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:09 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc000, 0x0}, 0x10) 02:32:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:09 executing program 0: setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000006800)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) r3 = dup(0xffffffffffffffff) ioctl$EVIOCGABS3F(r3, 0x8018457f, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x400, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 02:32:09 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="e1cb54"], 0x1) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000340)) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000002180)={0x0}) 02:32:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e24, 0x0, @dev}, {0xa, 0x0, 0x80000001, @mcast1}, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x40000000000000, 0x4000000000000, 0x0, 0x9]}, 0x5c) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:09 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc000, 0x0}, 0x10) 02:32:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:09 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc000, 0x0}, 0x10) 02:32:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, &(0x7f0000002600)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 02:32:10 executing program 0: setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000006800)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) r3 = dup(0xffffffffffffffff) ioctl$EVIOCGABS3F(r3, 0x8018457f, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x400, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 02:32:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e24, 0x0, @dev}, {0xa, 0x0, 0x80000001, @mcast1}, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x40000000000000, 0x4000000000000, 0x0, 0x9]}, 0x5c) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:10 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x80044324, &(0x7f0000000100)) 02:32:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:10 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 02:32:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, &(0x7f0000002600)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 02:32:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:11 executing program 0: setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000006800)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) r3 = dup(0xffffffffffffffff) ioctl$EVIOCGABS3F(r3, 0x8018457f, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x400, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 02:32:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e24, 0x0, @dev}, {0xa, 0x0, 0x80000001, @mcast1}, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x40000000000000, 0x4000000000000, 0x0, 0x9]}, 0x5c) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 02:32:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 02:32:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, &(0x7f0000002600)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)) 02:32:12 executing program 3: getpgid(0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000440)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0xa000000000000000) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000180)="00607e29d508677b88b8fd455bea62b7f24a3eaa2c3dd3519c4e7c7dca25d589b0f9c9a7504828baa59671d53001a246adc10a993f", 0x35) chdir(&(0x7f0000000000)='./file0\x00') clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 02:32:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000340)={'ipvs\x00'}, &(0x7f0000000380)=0x1e) 02:32:12 executing program 3: listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x800000000000000a, &(0x7f0000000380)=0x20, 0x4) stat(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000880)='./bus\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r3, r4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280), 0x4) syz_open_dev$rtc(&(0x7f00000099c0)='/dev/rtc#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x20}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000340)={r7, 0xff, 0xffffffffffff7fff}, 0x8) clock_gettime(0x0, &(0x7f0000009880)={0x0, 0x0}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000740)=0x8, 0xffffffffffffffab) recvmmsg(r1, &(0x7f0000009780)=[{{&(0x7f0000002540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000025c0)=""/75, 0x4b}, {&(0x7f0000002640)=""/22, 0x16}, {&(0x7f0000002680)=""/4, 0x4}, {&(0x7f0000002740)=""/120, 0x78}, {&(0x7f00000028c0)=""/172, 0xac}], 0x5, &(0x7f0000002a80)=""/203, 0xcb}}, {{&(0x7f0000002b80)=@ipx, 0x80, &(0x7f0000003e80)=[{&(0x7f0000002c00)=""/168, 0xa8}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/241, 0xf1}, {&(0x7f0000003dc0)=""/128, 0x80}, {&(0x7f0000003e40)=""/60, 0x3c}], 0x5, 0x0, 0x0, 0xfffffffffffffffb}, 0x1}, {{&(0x7f0000003ec0)=@alg, 0x80, &(0x7f0000004080)=[{&(0x7f0000003f40)=""/162, 0xa2}, {&(0x7f0000004000)=""/108, 0x6c}], 0x2, &(0x7f00000040c0)=""/235, 0xeb, 0x20}, 0x6}, {{&(0x7f00000041c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000006340)=[{&(0x7f0000004240)=""/84, 0x54}, {&(0x7f00000042c0)=""/11, 0xb}, {&(0x7f0000004300)=""/22, 0x16}, {&(0x7f0000004340)=""/4096, 0x1000}, {&(0x7f0000005340)=""/4096, 0x1000}], 0x5, &(0x7f0000006380)=""/111, 0x6f, 0xf}, 0x7}, {{&(0x7f0000006400)=@ipx, 0x80, &(0x7f0000007640)=[{&(0x7f0000006480)=""/242, 0xf2}, {&(0x7f0000006580)=""/167, 0xa7}, {&(0x7f0000006640)=""/4096, 0x1000}], 0x3, &(0x7f0000007680)=""/5, 0x5, 0x4}, 0xf3}, {{&(0x7f00000076c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000008740)=[{&(0x7f0000007740)=""/4096, 0x1000}], 0x1, &(0x7f0000008780)=""/4096, 0x1000, 0x800}, 0x9}], 0x6, 0x40000000, &(0x7f00000098c0)={r8, r9+30000000}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f00000004c0)=0x8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000009900)={r10, @remote, @local}, 0xc) sendfile(r1, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 02:32:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e24, 0x0, @dev}, {0xa, 0x0, 0x80000001, @mcast1}, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x40000000000000, 0x4000000000000, 0x0, 0x9]}, 0x5c) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000280)) 02:32:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, &(0x7f0000002600)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000340)={'ipvs\x00'}, &(0x7f0000000380)=0x1e) 02:32:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000280)) 02:32:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80045515, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) 02:32:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, 0x0, 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, &(0x7f0000002600)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, 0x0, 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, &(0x7f0000002600)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 222.105207] protocol 88fb is buggy, dev hsr_slave_0 [ 222.110768] protocol 88fb is buggy, dev hsr_slave_1 [ 222.115926] protocol 88fb is buggy, dev hsr_slave_0 [ 222.120987] protocol 88fb is buggy, dev hsr_slave_1 02:32:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000280)) 02:32:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) 02:32:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, &(0x7f0000002600)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, 0x0, 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, 0x0) 02:32:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, &(0x7f0000002600)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, 0x0) 02:32:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, 0x0) 02:32:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) 02:32:14 executing program 2: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x1ff}, &(0x7f0000000240)=0x34b) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RSTATFS(r2, &(0x7f0000000580)={0x43, 0x9, 0x1, {0x9, 0x9, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x7}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x00\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x1}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r3, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) [ 223.385393] protocol 88fb is buggy, dev hsr_slave_0 [ 223.390558] protocol 88fb is buggy, dev hsr_slave_1 02:32:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) [ 223.624844] protocol 88fb is buggy, dev hsr_slave_0 [ 223.630246] protocol 88fb is buggy, dev hsr_slave_1 02:32:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc000, 0x0}, 0x10) 02:32:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 224.183979] protocol 88fb is buggy, dev hsr_slave_0 [ 224.189184] protocol 88fb is buggy, dev hsr_slave_1 02:32:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:32:15 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:16 executing program 2: syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)) userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x6, &(0x7f00000002c0)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 02:32:16 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:32:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:32:16 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc000, 0x0}, 0x10) 02:32:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:17 executing program 2: syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)) userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x6, &(0x7f00000002c0)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 02:32:17 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc000, 0x0}, 0x10) 02:32:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc000, 0x0}, 0x10) 02:32:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:17 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:17 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000006c0)=""/172, 0xac, 0x29, &(0x7f0000000200)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc00c6419, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 02:32:18 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4161, 0x0) 02:32:18 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000006c0)=""/172, 0xac, 0x29, &(0x7f0000000200)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc00c6419, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 02:32:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:18 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:18 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000800)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffeb5, &(0x7f00000006c0)='bbr\x00'}, 0xfffffff4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$inet_dccp_int(r0, 0x21, 0xf, 0x0, &(0x7f00000003c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000400)) getpeername$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) 02:32:18 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:18 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 02:32:18 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:18 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) signalfd(r0, 0x0, 0x0) inotify_init1(0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) 02:32:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:19 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:19 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:19 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000800)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffeb5, &(0x7f00000006c0)='bbr\x00'}, 0xfffffff4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$inet_dccp_int(r0, 0x21, 0xf, 0x0, &(0x7f00000003c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000400)) getpeername$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) 02:32:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:19 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:19 executing program 2: syz_open_dev$dspn(0x0, 0xe1c, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mISDNtimer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x0, 0x10}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet(0xa, 0x801, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 02:32:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 229.224529] net_ratelimit: 8 callbacks suppressed [ 229.224587] protocol 88fb is buggy, dev hsr_slave_0 [ 229.234812] protocol 88fb is buggy, dev hsr_slave_1 02:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:20 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000800)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffeb5, &(0x7f00000006c0)='bbr\x00'}, 0xfffffff4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$inet_dccp_int(r0, 0x21, 0xf, 0x0, &(0x7f00000003c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000400)) getpeername$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) 02:32:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:20 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:20 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) [ 229.863950] protocol 88fb is buggy, dev hsr_slave_0 [ 229.869133] protocol 88fb is buggy, dev hsr_slave_1 02:32:21 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:21 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 230.424030] protocol 88fb is buggy, dev hsr_slave_0 [ 230.429146] protocol 88fb is buggy, dev hsr_slave_1 [ 230.434300] protocol 88fb is buggy, dev hsr_slave_0 [ 230.439368] protocol 88fb is buggy, dev hsr_slave_1 02:32:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:21 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:21 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000800)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffeb5, &(0x7f00000006c0)='bbr\x00'}, 0xfffffff4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$inet_dccp_int(r0, 0x21, 0xf, 0x0, &(0x7f00000003c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000400)) getpeername$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) [ 230.663980] protocol 88fb is buggy, dev hsr_slave_0 [ 230.669097] protocol 88fb is buggy, dev hsr_slave_1 02:32:21 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:22 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0xc0104320) 02:32:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0xc0104320) 02:32:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0xc0104320) 02:32:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:22 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:22 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) sendmsg$tipc(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)="ce6d3c18e3093162be843e52ede0b11c5b027e4fe3e941baa6bffc58a0a6fa5f5d7f960c6c8986ca55cd56f415d44504be78712206fe7bec0820891861c755ee0fdcbf91884000800b426dc9ea942cb6878b62afdceec02175742fd666b6c576c3442338e13b64bc20e392783d7c999e0b9ee17108c4f546b421906dd8e6dbe799cab0510c13de263b714a2bcf092a613f", 0x91}], 0x1}, 0x0) 02:32:23 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:23 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:23 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:23 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/64, 0x40}], 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x03Z\x00\x02\xe6\x03\xca\x00', @ifru_mtu=0x1}) 02:32:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:23 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:24 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:24 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:24 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:24 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:24 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:25 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:25 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:25 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/64, 0x40}], 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x03Z\x00\x02\xe6\x03\xca\x00', @ifru_mtu=0x1}) 02:32:25 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:25 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:25 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:25 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 234.583968] net_ratelimit: 14 callbacks suppressed [ 234.583976] protocol 88fb is buggy, dev hsr_slave_0 [ 234.594082] protocol 88fb is buggy, dev hsr_slave_1 [ 234.599209] protocol 88fb is buggy, dev hsr_slave_0 [ 234.604320] protocol 88fb is buggy, dev hsr_slave_1 02:32:25 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:25 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 234.824022] protocol 88fb is buggy, dev hsr_slave_0 [ 234.829193] protocol 88fb is buggy, dev hsr_slave_1 02:32:26 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180), 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) [ 235.463954] protocol 88fb is buggy, dev hsr_slave_0 [ 235.469092] protocol 88fb is buggy, dev hsr_slave_1 02:32:26 executing program 1: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e0000002200812de45ae087185082cf0124b0eba06ec4000241000000000013000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:32:26 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180), 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:26 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) [ 235.925117] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. 02:32:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 236.013178] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 236.030393] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. 02:32:27 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) [ 236.103944] protocol 88fb is buggy, dev hsr_slave_0 [ 236.109135] protocol 88fb is buggy, dev hsr_slave_1 02:32:27 executing program 3: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:27 executing program 1: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RSTATFS(r2, &(0x7f0000000580)={0x43, 0x9, 0x1, {0x9, 0x0, 0x0, 0x1, 0x9}}, 0x43) fstat(r0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x00\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x1}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r3, 0x0, 0x0) 02:32:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180), 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:27 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(r0, 0xc0104320) 02:32:27 executing program 3: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:27 executing program 3: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:27 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0xc0104320) 02:32:27 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:27 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:27 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0xc0104320) 02:32:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'ip_vti0\x00'}) getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.sockprotoname\x00', &(0x7f0000000500)=""/211, 0xd3) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r1, r2, 0x0, 0xffffffffffffff9e) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 02:32:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:28 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:28 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0xc0104320) 02:32:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:28 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x10000000000b, 0x6, 0x5}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x18) 02:32:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'ip_vti0\x00'}) getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.sockprotoname\x00', &(0x7f0000000500)=""/211, 0xd3) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r1, r2, 0x0, 0xffffffffffffff9e) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 02:32:29 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r0) 02:32:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 02:32:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000680)={r5, 0x4, 0x30}, 0xc) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r1, 0xa, 0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r2]}, 0x8c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x3, 0xf85fbe4e6dc5a02a, 0x7, 0x9, r5}, 0x10) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r7, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r7, &(0x7f0000000000), 0x0}, 0x18) r8 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) fstatfs(r8, &(0x7f0000000040)=""/80) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000700)="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") pread64(r8, &(0x7f00000000c0)=""/121, 0x79, 0x0) 02:32:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 02:32:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:29 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 238.335376] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 02:32:29 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:29 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 238.506117] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 02:32:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000680)={r5, 0x4, 0x30}, 0xc) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r1, 0xa, 0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r2]}, 0x8c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x3, 0xf85fbe4e6dc5a02a, 0x7, 0x9, r5}, 0x10) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r7, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r7, &(0x7f0000000000), 0x0}, 0x18) r8 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) fstatfs(r8, &(0x7f0000000040)=""/80) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000700)="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") pread64(r8, &(0x7f00000000c0)=""/121, 0x79, 0x0) 02:32:29 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 02:32:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600), 0x0, 0x0, 0x0) 02:32:29 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 238.820801] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 02:32:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:29 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 02:32:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600), 0x0, 0x0, 0x0) 02:32:30 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000680)={r5, 0x4, 0x30}, 0xc) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r1, 0xa, 0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r2]}, 0x8c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x3, 0xf85fbe4e6dc5a02a, 0x7, 0x9, r5}, 0x10) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r7, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r7, &(0x7f0000000000), 0x0}, 0x18) r8 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) fstatfs(r8, &(0x7f0000000040)=""/80) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000700)="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") pread64(r8, &(0x7f00000000c0)=""/121, 0x79, 0x0) 02:32:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600), 0x0, 0x0, 0x0) [ 239.137187] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 02:32:30 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:30 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 02:32:30 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:32:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) dup2(r3, r2) clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, 0x0) close(r0) 02:32:30 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 239.623939] net_ratelimit: 4 callbacks suppressed [ 239.623946] protocol 88fb is buggy, dev hsr_slave_0 [ 239.633999] protocol 88fb is buggy, dev hsr_slave_1 02:32:30 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0xfffffffffffffffe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) 02:32:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:32:30 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 02:32:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:30 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:31 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) [ 240.025847] protocol 88fb is buggy, dev hsr_slave_0 [ 240.030960] protocol 88fb is buggy, dev hsr_slave_1 02:32:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:32:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:31 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 02:32:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 240.263952] protocol 88fb is buggy, dev hsr_slave_0 [ 240.269183] protocol 88fb is buggy, dev hsr_slave_1 02:32:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000580)=0x2fff) mmap$binder(&(0x7f0000fe0000/0x3000)=nil, 0x3000, 0x0, 0x28011, r2, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x20600}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:32:31 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 02:32:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:31 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:31 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 02:32:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x0, 0x0) [ 240.738917] *** Guest State *** 02:32:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 240.763218] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 240.794171] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 02:32:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 240.841044] CR3 = 0x0000000000000000 [ 240.860284] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 240.870016] RFLAGS=0x00020602 DR7 = 0x0000000000000400 [ 240.914582] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 02:32:32 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) [ 240.955424] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 240.996391] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.028373] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.050585] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.064000] protocol 88fb is buggy, dev hsr_slave_0 [ 241.069162] protocol 88fb is buggy, dev hsr_slave_1 [ 241.078063] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.099494] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.119141] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 241.128135] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 241.136781] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 241.145286] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 241.153737] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 241.160414] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 241.169005] Interruptibility = 00000000 ActivityState = 00000000 [ 241.175609] *** Host State *** [ 241.179059] RIP = 0xffffffff811f99a0 RSP = 0xffff88805542f670 [ 241.189362] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 241.204081] FSBase=00007f350ab53700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 241.218848] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 241.225179] CR0=0000000080050033 CR3=00000000a4d90000 CR4=00000000001426f0 [ 241.232373] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 241.239649] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 241.246272] *** Control State *** [ 241.249905] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 241.257088] EntryControls=0000d1ff ExitControls=002fefff [ 241.262797] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 241.270247] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 241.277380] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 241.284380] reason=80000021 qualification=0000000000000000 [ 241.290907] IDTVectoring: info=00000000 errcode=00000000 [ 241.297877] TSC Offset = 0xffffff7d23254c45 [ 241.302384] TPR Threshold = 0x00 [ 241.307491] EPT pointer = 0x000000009895001e [ 241.356818] *** Guest State *** [ 241.366315] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 241.394175] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 241.423959] CR3 = 0x0000000000000000 [ 241.427725] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 241.433715] RFLAGS=0x00020602 DR7 = 0x0000000000000400 [ 241.441348] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 241.449282] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 241.462762] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.472584] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.488732] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.498000] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.511255] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 241.520641] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 241.535002] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 241.543070] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 241.558742] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 241.569038] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 241.579737] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 241.589398] Interruptibility = 00000000 ActivityState = 00000000 [ 241.600091] *** Host State *** [ 241.603384] RIP = 0xffffffff811f99a0 RSP = 0xffff88805542f670 [ 241.611667] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 241.622410] FSBase=00007f350ab53700 GSBase=ffff8880ae700000 TRBase=fffffe0000033000 [ 241.632492] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 241.649078] CR0=0000000080050033 CR3=00000000a4d90000 CR4=00000000001426e0 [ 241.657299] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 241.669194] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 241.676449] *** Control State *** [ 241.680000] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 241.691907] EntryControls=0000d1ff ExitControls=002fefff [ 241.698574] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 241.711289] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 241.719132] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 02:32:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:32 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 02:32:32 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000580)=0x2fff) mmap$binder(&(0x7f0000fe0000/0x3000)=nil, 0x3000, 0x0, 0x28011, r2, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x20600}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:32:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x0, 0x0) [ 241.730964] reason=80000021 qualification=0000000000000000 [ 241.738492] IDTVectoring: info=00000000 errcode=00000000 [ 241.749141] TSC Offset = 0xffffff7cc5784d16 [ 241.753552] TPR Threshold = 0x00 [ 241.758247] EPT pointer = 0x00000000975e401e 02:32:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 241.952322] *** Guest State *** 02:32:33 executing program 2: io_setup(0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 241.974129] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 241.999579] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 02:32:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 242.041908] CR3 = 0x0000000000000000 [ 242.061687] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 242.095506] RFLAGS=0x00020602 DR7 = 0x0000000000000400 [ 242.103971] protocol 88fb is buggy, dev hsr_slave_0 [ 242.109663] protocol 88fb is buggy, dev hsr_slave_1 [ 242.113749] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 242.123229] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 02:32:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:33 executing program 2: io_setup(0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 242.143815] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 242.175232] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 242.217285] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 242.250062] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 02:32:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 242.264080] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 242.295729] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 242.330218] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 02:32:33 executing program 2: io_setup(0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 242.360802] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 242.388309] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 242.404715] EFER = 0x0000000000000000 PAT = 0x0007040600070406 02:32:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:32:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 242.435997] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 02:32:33 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 242.484174] Interruptibility = 00000000 ActivityState = 00000000 [ 242.518666] *** Host State *** [ 242.535393] RIP = 0xffffffff811f99a0 RSP = 0xffff888056067670 [ 242.551335] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 242.558386] FSBase=00007f350ab75700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 242.566833] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 242.573040] CR0=0000000080050033 CR3=0000000093a27000 CR4=00000000001426f0 [ 242.580640] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 242.589183] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 242.596810] *** Control State *** [ 242.600563] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 242.628872] EntryControls=0000d1ff ExitControls=002fefff [ 242.644465] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 242.713223] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 242.739348] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 242.749108] reason=80000021 qualification=0000000000000000 [ 242.767254] IDTVectoring: info=00000000 errcode=00000000 [ 242.772817] TSC Offset = 0xffffff7c7b605d32 [ 242.787395] TPR Threshold = 0x00 [ 242.797633] EPT pointer = 0x00000000a017801e 02:32:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000580)=0x2fff) mmap$binder(&(0x7f0000fe0000/0x3000)=nil, 0x3000, 0x0, 0x28011, r2, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x20600}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:32:33 executing program 2: io_setup(0x9, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 02:32:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:32:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x0, 0x0) 02:32:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nr\x00\x00\x00\x00\x00\x00N\x97\x81\x00\x00\x00\x02\x00', 0x213}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)) 02:32:34 executing program 2: io_setup(0x9, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) [ 243.050447] *** Guest State *** 02:32:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 243.074369] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 243.094355] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 02:32:34 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:34 executing program 2: io_setup(0x9, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) [ 243.141095] CR3 = 0x0000000000000000 [ 243.156730] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 243.207630] RFLAGS=0x00020602 DR7 = 0x0000000000000400 [ 243.231962] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 02:32:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x20600}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 243.252783] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 243.280931] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 243.312365] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 243.343722] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 243.372281] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 02:32:34 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 243.401292] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 243.456047] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 243.468648] *** Guest State *** [ 243.484496] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 243.486913] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 243.507441] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 243.536051] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 243.552507] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 243.561908] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 243.577524] CR3 = 0x0000000000000000 [ 243.581495] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 243.598721] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 243.619732] RFLAGS=0x00020602 DR7 = 0x0000000000000400 [ 243.631717] Interruptibility = 00000000 ActivityState = 00000000 [ 243.640949] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 243.655335] *** Host State *** [ 243.658814] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 243.675190] RIP = 0xffffffff811f99a0 RSP = 0xffff888054bcf670 [ 243.681464] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 243.697456] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 243.710037] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 243.720745] FSBase=00007f350ab53700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 243.736226] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 243.757649] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 243.772828] CR0=0000000080050033 CR3=000000008b3ca000 CR4=00000000001426f0 [ 243.786335] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 243.816731] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 243.828613] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 243.849887] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 243.856844] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 243.865338] *** Control State *** [ 243.869126] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 243.876891] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 243.886719] EntryControls=0000d1ff ExitControls=002fefff [ 243.892275] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 243.899615] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 243.908027] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 243.916419] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 243.923178] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 243.931141] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 243.937988] reason=80000021 qualification=0000000000000000 [ 243.944719] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 243.952294] IDTVectoring: info=00000000 errcode=00000000 [ 243.957783] Interruptibility = 00000000 ActivityState = 00000000 [ 243.957789] *** Host State *** [ 243.957802] RIP = 0xffffffff811f99a0 RSP = 0xffff888053667670 [ 243.957825] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 243.957838] FSBase=00007fb7636bc700 GSBase=ffff8880ae600000 TRBase=fffffe0000033000 [ 243.964515] TSC Offset = 0xffffff7be5a8a7d7 [ 243.989622] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 243.992558] TPR Threshold = 0x00 [ 244.001800] EPT pointer = 0x000000009f3f201e [ 244.007064] CR0=0000000080050033 CR3=00000000a06fb000 CR4=00000000001426f0 [ 244.015503] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 244.022352] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 244.028911] *** Control State *** [ 244.037715] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 244.044923] EntryControls=0000d1ff ExitControls=002fefff [ 244.050574] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 244.058361] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 02:32:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000580)=0x2fff) mmap$binder(&(0x7f0000fe0000/0x3000)=nil, 0x3000, 0x0, 0x28011, r2, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x20600}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:32:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:35 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 02:32:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:35 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 244.065668] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 244.072440] reason=80000021 qualification=0000000000000000 [ 244.080779] IDTVectoring: info=00000000 errcode=00000000 [ 244.086936] TSC Offset = 0xffffff7ba9223f44 [ 244.091437] TPR Threshold = 0x00 [ 244.095253] EPT pointer = 0x000000009ea2601e 02:32:35 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 244.286365] *** Guest State *** [ 244.289691] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 02:32:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x1000000000000a, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b0000000000000000006031409200183a7d511d0c4d3e000000000000000200000000000000000000000002907800000000fe800000000000000000000000000000c6b7000000000000000000"], 0x1) [ 244.397334] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 02:32:35 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 244.461715] CR3 = 0x0000000000000000 [ 244.490793] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 244.529260] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.530620] RFLAGS=0x00020602 DR7 = 0x0000000000000400 [ 244.564051] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 244.582691] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.596538] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 02:32:35 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 244.634078] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 244.661586] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 244.704060] net_ratelimit: 12 callbacks suppressed [ 244.704068] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 244.719049] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 244.809653] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 244.818187] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:32:35 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 244.857750] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 244.894383] GDTR: limit=0x0000ffff, base=0x0000000000000000 02:32:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 244.929007] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 244.944146] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:32:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 245.047014] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 245.126663] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 245.168077] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 245.189140] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 245.199248] Interruptibility = 00000000 ActivityState = 00000000 [ 245.210975] *** Host State *** [ 245.216600] RIP = 0xffffffff811f99a0 RSP = 0xffff888053267670 [ 245.233935] protocol 88fb is buggy, dev hsr_slave_0 [ 245.239053] protocol 88fb is buggy, dev hsr_slave_1 [ 245.249729] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 245.260458] FSBase=00007f350ab53700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 245.269052] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 245.277215] CR0=0000000080050033 CR3=0000000087b37000 CR4=00000000001426f0 [ 245.284723] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 245.291528] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 245.298932] *** Control State *** [ 245.302526] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 245.309762] EntryControls=0000d1ff ExitControls=002fefff [ 245.315629] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 245.322742] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 245.329842] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 245.336881] reason=80000021 qualification=0000000000000000 [ 245.344106] IDTVectoring: info=00000000 errcode=00000000 [ 245.349759] TSC Offset = 0xffffff7b398a26e6 [ 245.354531] TPR Threshold = 0x00 [ 245.358041] EPT pointer = 0x0000000098c2301e 02:32:36 executing program 1: 02:32:36 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 02:32:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:36 executing program 4: 02:32:36 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:36 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:36 executing program 4: 02:32:36 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 02:32:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:36 executing program 4: 02:32:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:32:36 executing program 1: 02:32:36 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:36 executing program 4: 02:32:36 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 02:32:37 executing program 1: 02:32:37 executing program 4: 02:32:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:37 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:37 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 02:32:37 executing program 1: [ 246.264077] protocol 88fb is buggy, dev hsr_slave_0 [ 246.269314] protocol 88fb is buggy, dev hsr_slave_1 [ 246.503980] protocol 88fb is buggy, dev hsr_slave_0 [ 246.509145] protocol 88fb is buggy, dev hsr_slave_1 02:32:37 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 02:32:37 executing program 4: 02:32:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:37 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:37 executing program 1: 02:32:37 executing program 0: 02:32:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000c751cba3000000000000000c000000"], 0x14}}, 0x0) 02:32:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x03Z\x00\x02\xe6\x03\xca\x00', @ifru_mtu=0x1}) 02:32:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSYMLINK(r1, 0x0, 0x0) 02:32:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:38 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:38 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 02:32:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 02:32:38 executing program 0: getpgid(0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2, 0x0) chdir(&(0x7f0000000000)='./file0\x00') clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 02:32:38 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:38 executing program 2: io_setup(0x9, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 02:32:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x8000) dup3(r2, r1, 0x0) 02:32:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x4000010004002) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x600}) [ 247.331904] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:32:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:32:39 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x243}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @pic={0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80}}) 02:32:39 executing program 1: inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) socket$packet(0x11, 0x0, 0x300) 02:32:39 executing program 2: io_setup(0x9, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 02:32:39 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:39 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:32:39 executing program 2: io_setup(0x9, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 02:32:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:39 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:39 executing program 4: 02:32:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, '\xe2\xabI&\xe1\xb7Y\nt\a\xc1\xd4\xdb\x1fR\x91\xdeK\xf1\xb1\xe4sn*\xdc\x13\x95\t9\xf4p:\x1b\t\xb1\xc0\x99I[{\f\xbc ;\xaf\xc4\x170\xf4\xae\xf9\x7fc\xae#\\\xe0\'\x89KD\x97O\xc1\x9d\xc9zkv4q\xa9\xa9\x1e\x8aPK\x01\x87\x8bZ\ah\xf4\x18bn\xf5 \x1c.\f\x8e\x06\xa8\r\xb5\v\xe6)<\x99N\xc4c\xec=#x\xb0Z\xfc\xf6\xa9\xb5\xdfV\xbd\x8bxo\xfd`\x14W\xca\xa1\xfeB\xe0\xdb\x1c\x8d\xc7\x83t-\xbd.\x80\x1b{`|\x1ah\xe4\xd9\xff\xfd\xe0\x90\x13\xd6&Zu\x1e,\x93f\xbeb\x1c\x8ed#\rq\xd9\\\xff\x8a\xe5*\x03'}}, 0xd9) 02:32:39 executing program 1: 02:32:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:39 executing program 2: 02:32:39 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:39 executing program 1: 02:32:39 executing program 2: 02:32:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:32:39 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:39 executing program 4: 02:32:39 executing program 1: 02:32:39 executing program 0: 02:32:39 executing program 2: 02:32:39 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:39 executing program 4: 02:32:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:32:39 executing program 1: 02:32:40 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:40 executing program 2: 02:32:40 executing program 4: 02:32:40 executing program 0: 02:32:40 executing program 1: 02:32:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:32:40 executing program 2: 02:32:40 executing program 0: 02:32:40 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:40 executing program 1: 02:32:40 executing program 4: 02:32:40 executing program 5: 02:32:40 executing program 4: 02:32:40 executing program 0: 02:32:40 executing program 2: 02:32:40 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:40 executing program 5: 02:32:40 executing program 1: 02:32:40 executing program 5: 02:32:40 executing program 0: 02:32:40 executing program 4: 02:32:40 executing program 1: 02:32:40 executing program 2: 02:32:40 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:40 executing program 0: 02:32:40 executing program 2: 02:32:40 executing program 5: 02:32:40 executing program 4: 02:32:40 executing program 1: 02:32:40 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:40 executing program 0: 02:32:40 executing program 4: 02:32:40 executing program 2: 02:32:40 executing program 1: 02:32:40 executing program 5: 02:32:40 executing program 2: 02:32:41 executing program 0: 02:32:41 executing program 4: 02:32:41 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, 0x0, 0x0) 02:32:41 executing program 1: 02:32:41 executing program 5: 02:32:41 executing program 4: 02:32:41 executing program 2: 02:32:41 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, 0x0, 0x0) 02:32:41 executing program 0: 02:32:41 executing program 5: 02:32:41 executing program 1: 02:32:41 executing program 4: 02:32:41 executing program 2: 02:32:41 executing program 0: 02:32:41 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, 0x0, 0x0) 02:32:41 executing program 1: 02:32:41 executing program 2: 02:32:41 executing program 5: 02:32:41 executing program 4: 02:32:41 executing program 5: 02:32:41 executing program 1: 02:32:41 executing program 0: 02:32:41 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 02:32:41 executing program 2: 02:32:41 executing program 4: 02:32:41 executing program 1: 02:32:41 executing program 0: 02:32:41 executing program 5: 02:32:41 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 02:32:41 executing program 2: 02:32:41 executing program 1: 02:32:41 executing program 4: 02:32:41 executing program 0: 02:32:41 executing program 5: 02:32:42 executing program 2: 02:32:42 executing program 3: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 02:32:42 executing program 1: 02:32:42 executing program 4: 02:32:42 executing program 0: 02:32:42 executing program 5: 02:32:42 executing program 3: 02:32:42 executing program 1: 02:32:42 executing program 2: 02:32:42 executing program 4: 02:32:42 executing program 0: 02:32:42 executing program 1: 02:32:42 executing program 3: 02:32:42 executing program 2: 02:32:42 executing program 5: 02:32:42 executing program 4: 02:32:42 executing program 0: 02:32:42 executing program 5: 02:32:42 executing program 3: 02:32:42 executing program 2: 02:32:42 executing program 1: 02:32:42 executing program 0: 02:32:42 executing program 4: 02:32:42 executing program 1: 02:32:42 executing program 3: 02:32:42 executing program 2: 02:32:42 executing program 5: 02:32:42 executing program 4: 02:32:42 executing program 0: 02:32:42 executing program 3: 02:32:42 executing program 1: 02:32:42 executing program 5: 02:32:43 executing program 4: 02:32:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) 02:32:43 executing program 3: 02:32:43 executing program 1: 02:32:43 executing program 0: 02:32:43 executing program 5: 02:32:43 executing program 3: 02:32:43 executing program 2: 02:32:43 executing program 4: 02:32:43 executing program 1: 02:32:43 executing program 5: 02:32:43 executing program 0: 02:32:43 executing program 4: 02:32:43 executing program 2: 02:32:43 executing program 0: 02:32:43 executing program 3: 02:32:43 executing program 1: 02:32:43 executing program 5: 02:32:43 executing program 4: 02:32:43 executing program 3: 02:32:43 executing program 1: 02:32:43 executing program 2: 02:32:43 executing program 5: 02:32:43 executing program 4: 02:32:43 executing program 0: 02:32:43 executing program 1: 02:32:43 executing program 5: 02:32:43 executing program 2: 02:32:43 executing program 3: 02:32:43 executing program 0: 02:32:43 executing program 4: 02:32:43 executing program 1: 02:32:43 executing program 5: 02:32:43 executing program 0: 02:32:43 executing program 3: 02:32:43 executing program 2: 02:32:44 executing program 1: 02:32:44 executing program 4: 02:32:44 executing program 5: 02:32:44 executing program 0: 02:32:44 executing program 2: 02:32:44 executing program 3: 02:32:44 executing program 1: 02:32:44 executing program 4: 02:32:44 executing program 5: 02:32:44 executing program 2: 02:32:44 executing program 3: 02:32:44 executing program 0: 02:32:44 executing program 1: 02:32:44 executing program 4: 02:32:44 executing program 5: 02:32:44 executing program 2: 02:32:44 executing program 3: 02:32:44 executing program 0: 02:32:44 executing program 1: 02:32:44 executing program 4: 02:32:44 executing program 2: 02:32:44 executing program 0: 02:32:44 executing program 3: 02:32:44 executing program 5: 02:32:44 executing program 1: 02:32:44 executing program 3: 02:32:44 executing program 5: 02:32:44 executing program 4: 02:32:44 executing program 2: 02:32:44 executing program 0: 02:32:44 executing program 1: 02:32:44 executing program 2: 02:32:44 executing program 5: 02:32:44 executing program 4: 02:32:45 executing program 3: 02:32:45 executing program 1: 02:32:45 executing program 0: 02:32:45 executing program 5: 02:32:45 executing program 2: 02:32:45 executing program 3: 02:32:45 executing program 4: 02:32:45 executing program 1: 02:32:45 executing program 0: 02:32:45 executing program 3: 02:32:45 executing program 5: 02:32:45 executing program 2: 02:32:45 executing program 1: 02:32:45 executing program 4: 02:32:45 executing program 0: 02:32:45 executing program 5: 02:32:45 executing program 2: 02:32:45 executing program 3: 02:32:45 executing program 4: 02:32:45 executing program 1: 02:32:45 executing program 0: 02:32:45 executing program 5: 02:32:45 executing program 4: 02:32:45 executing program 3: 02:32:45 executing program 2: 02:32:45 executing program 5: 02:32:45 executing program 1: 02:32:45 executing program 4: 02:32:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00@\xa9-\xeb\xdd\x1d\xaav\xdc\x86BY\x91\xe7\xd3ByR\xeb\t\xe18~p#\x10\x1e\xc2+!r%\xf8U\xb2\xa2\xf98`', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x3) 02:32:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 02:32:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x2}) 02:32:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:32:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:48 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 02:32:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:48 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 02:32:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:48 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 02:32:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:50 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 02:32:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:50 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 02:32:50 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 02:32:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:51 executing program 2 (fault-call:5 fault-nth:0): r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 260.107990] FAULT_INJECTION: forcing a failure. [ 260.107990] name failslab, interval 1, probability 0, space 0, times 1 [ 260.154597] CPU: 1 PID: 10273 Comm: syz-executor2 Not tainted 5.0.0-rc3+ #43 [ 260.161832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.171188] Call Trace: [ 260.173867] dump_stack+0x1db/0x2d0 [ 260.177522] ? dump_stack_print_info.cold+0x20/0x20 [ 260.182654] should_fail.cold+0xa/0x15 [ 260.186563] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 260.191736] ? ___might_sleep+0x1e7/0x310 [ 260.195897] ? arch_local_save_flags+0x50/0x50 [ 260.200561] ? snd_seq_write+0x1fa/0x8d0 [ 260.204676] __should_failslab+0x121/0x190 [ 260.208967] should_failslab+0x9/0x14 [ 260.212807] kmem_cache_alloc_node_trace+0x270/0x720 [ 260.217956] ? mutex_trylock+0x2d0/0x2d0 [ 260.222081] __get_vm_area_node+0x12b/0x3a0 [ 260.226441] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.231999] __vmalloc_node_range+0x191/0x910 [ 260.236508] ? snd_seq_pool_init+0x8b/0x320 [ 260.240878] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 260.246171] ? snd_seq_pool_init+0x8b/0x320 [ 260.250514] ? vfree_atomic+0xe0/0xe0 [ 260.254376] ? aa_file_perm+0x455/0x1090 [ 260.258446] ? snd_seq_pool_init+0x8b/0x320 [ 260.262781] vmalloc+0x6b/0x90 [ 260.265981] ? snd_seq_pool_init+0x8b/0x320 [ 260.270311] snd_seq_pool_init+0x8b/0x320 [ 260.274467] snd_seq_write+0x7b1/0x8d0 [ 260.278376] ? snd_seq_client_enqueue_event+0x530/0x530 [ 260.283814] ? lock_downgrade+0x910/0x910 [ 260.288011] __vfs_write+0x116/0xb40 [ 260.291747] ? snd_seq_client_enqueue_event+0x530/0x530 [ 260.297121] ? kernel_read+0x120/0x120 [ 260.301030] ? fget_raw+0x20/0x20 [ 260.304498] ? __mutex_unlock_slowpath+0x195/0x870 [ 260.309498] ? apparmor_file_permission+0x25/0x30 [ 260.314373] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.319972] ? security_file_permission+0x94/0x320 [ 260.324919] ? rw_verify_area+0x118/0x360 [ 260.329078] vfs_write+0x20c/0x580 [ 260.332638] ksys_write+0x105/0x260 [ 260.336277] ? __ia32_sys_read+0xb0/0xb0 [ 260.340416] ? trace_hardirqs_off_caller+0x300/0x300 [ 260.345560] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 260.350334] __x64_sys_write+0x73/0xb0 [ 260.354233] do_syscall_64+0x1a3/0x800 [ 260.358133] ? syscall_return_slowpath+0x5f0/0x5f0 [ 260.363075] ? prepare_exit_to_usermode+0x232/0x3b0 [ 260.368107] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.372980] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.378179] RIP: 0033:0x458099 [ 260.381379] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.400288] RSP: 002b:00007fc02995dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 260.408002] RAX: ffffffffffffffda RBX: 00007fc02995dc90 RCX: 0000000000458099 [ 260.415278] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 260.422548] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.429819] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc02995e6d4 [ 260.437110] R13: 00000000004c7580 R14: 00000000004dcff0 R15: 0000000000000005 [ 260.518156] syz-executor2: vmalloc: allocation failure: 24000 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 260.540601] CPU: 1 PID: 10273 Comm: syz-executor2 Not tainted 5.0.0-rc3+ #43 [ 260.547813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.557171] Call Trace: [ 260.559785] dump_stack+0x1db/0x2d0 [ 260.563427] ? dump_stack_print_info.cold+0x20/0x20 02:32:51 executing program 4 (fault-call:5 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 260.568455] ? idr_get_free+0xee0/0xee0 [ 260.572442] ? __lock_is_held+0xb6/0x140 [ 260.576581] warn_alloc.cold+0xc2/0x1c8 [ 260.580566] ? zone_watermark_ok_safe+0x420/0x420 [ 260.585415] ? rcu_read_lock_sched_held+0x110/0x130 [ 260.590446] ? mutex_trylock+0x2d0/0x2d0 [ 260.594531] ? __get_vm_area_node+0x2df/0x3a0 [ 260.599037] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.604589] __vmalloc_node_range+0x57a/0x910 [ 260.609095] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 260.614385] ? snd_seq_pool_init+0x8b/0x320 [ 260.618732] ? vfree_atomic+0xe0/0xe0 [ 260.622554] ? aa_file_perm+0x455/0x1090 [ 260.626626] ? snd_seq_pool_init+0x8b/0x320 [ 260.630959] vmalloc+0x6b/0x90 [ 260.634162] ? snd_seq_pool_init+0x8b/0x320 [ 260.638502] snd_seq_pool_init+0x8b/0x320 [ 260.642667] snd_seq_write+0x7b1/0x8d0 [ 260.646567] ? snd_seq_client_enqueue_event+0x530/0x530 [ 260.651944] ? lock_downgrade+0x910/0x910 [ 260.656110] __vfs_write+0x116/0xb40 [ 260.659834] ? snd_seq_client_enqueue_event+0x530/0x530 [ 260.665204] ? kernel_read+0x120/0x120 [ 260.669098] ? fget_raw+0x20/0x20 [ 260.672563] ? __mutex_unlock_slowpath+0x195/0x870 [ 260.677517] ? apparmor_file_permission+0x25/0x30 [ 260.682373] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.687922] ? security_file_permission+0x94/0x320 [ 260.692866] ? rw_verify_area+0x118/0x360 [ 260.697027] vfs_write+0x20c/0x580 [ 260.700579] ksys_write+0x105/0x260 [ 260.704217] ? __ia32_sys_read+0xb0/0xb0 [ 260.708289] ? trace_hardirqs_off_caller+0x300/0x300 [ 260.713407] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 260.718178] __x64_sys_write+0x73/0xb0 [ 260.722081] do_syscall_64+0x1a3/0x800 [ 260.725978] ? syscall_return_slowpath+0x5f0/0x5f0 [ 260.730917] ? prepare_exit_to_usermode+0x232/0x3b0 [ 260.735946] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.740810] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.746003] RIP: 0033:0x458099 [ 260.749206] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.768116] RSP: 002b:00007fc02995dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 260.775837] RAX: ffffffffffffffda RBX: 00007fc02995dc90 RCX: 0000000000458099 [ 260.783116] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 260.790387] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.797664] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc02995e6d4 [ 260.804960] R13: 00000000004c7580 R14: 00000000004dcff0 R15: 0000000000000005 [ 260.816036] Mem-Info: [ 260.818495] active_anon:113738 inactive_anon:185 isolated_anon:0 [ 260.818495] active_file:7605 inactive_file:38682 isolated_file:0 [ 260.818495] unevictable:2 dirty:1069 writeback:0 unstable:0 [ 260.818495] slab_reclaimable:11724 slab_unreclaimable:111599 [ 260.818495] mapped:58476 shmem:244 pagetables:1209 bounce:0 [ 260.818495] free:1237460 free_pcp:617 free_cma:0 [ 260.882696] FAULT_INJECTION: forcing a failure. [ 260.882696] name fail_page_alloc, interval 1, probability 0, space 0, times 1 02:32:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:52 executing program 0 (fault-call:2 fault-nth:0): io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 260.936084] CPU: 1 PID: 10282 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #43 [ 260.943315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.952670] Call Trace: [ 260.952762] dump_stack+0x1db/0x2d0 [ 260.952782] ? dump_stack_print_info.cold+0x20/0x20 [ 260.952811] should_fail.cold+0xa/0x15 [ 260.952831] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 260.952857] ? arch_local_save_flags+0x50/0x50 [ 260.973208] ? lock_release+0xc40/0xc40 [ 260.973242] should_fail_alloc_page+0x50/0x60 [ 260.973258] __alloc_pages_nodemask+0x323/0xdc0 [ 260.973280] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 260.995993] ? print_usage_bug+0xd0/0xd0 [ 260.996009] ? __lock_acquire+0x572/0x4a30 [ 260.996023] ? mark_held_locks+0x100/0x100 [ 260.996039] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 260.996061] alloc_pages_current+0x107/0x210 [ 260.996175] pte_alloc_one+0x1b/0x1a0 [ 260.996195] do_huge_pmd_anonymous_page+0xbe0/0x17f0 [ 261.008723] ? print_usage_bug+0xd0/0xd0 [ 261.008748] ? __thp_get_unmapped_area+0x190/0x190 [ 261.008765] ? mark_held_locks+0x100/0x100 [ 261.008787] ? pud_val+0x85/0x100 [ 261.008804] ? pmd_val+0x100/0x100 [ 261.047761] ? mark_held_locks+0x100/0x100 [ 261.051997] ? mark_held_locks+0xb1/0x100 [ 261.056156] __handle_mm_fault+0x385a/0x55a0 [ 261.060573] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 261.065487] ? check_preemption_disabled+0x48/0x290 [ 261.070531] ? handle_mm_fault+0x3cc/0xc80 [ 261.074792] ? lock_downgrade+0x910/0x910 [ 261.078943] ? kasan_check_read+0x11/0x20 [ 261.083094] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 261.088377] ? rcu_read_unlock_special+0x380/0x380 [ 261.093309] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.098852] ? check_preemption_disabled+0x48/0x290 [ 261.103877] handle_mm_fault+0x4ec/0xc80 [ 261.108425] ? __handle_mm_fault+0x55a0/0x55a0 [ 261.113014] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 261.118147] __get_user_pages+0x8f7/0x1e10 [ 261.122398] ? follow_page_mask+0x1f40/0x1f40 [ 261.126893] ? lock_release+0xc40/0xc40 [ 261.130859] ? __lock_acquire+0x572/0x4a30 [ 261.135097] ? down_read+0x8d/0x120 [ 261.138731] ? get_user_pages_unlocked+0xfe/0x5d0 [ 261.143582] ? __down_interruptible+0x740/0x740 [ 261.148260] get_user_pages_unlocked+0x2fd/0x5d0 [ 261.153029] ? get_user_pages_longterm+0x630/0x630 [ 261.157955] ? add_lock_to_list.isra.0+0x450/0x450 [ 261.162892] get_user_pages_fast+0x317/0x460 [ 261.167311] ? __get_user_pages_fast+0x3f0/0x3f0 [ 261.172072] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.177613] ? aa_label_sk_perm+0x103/0xa10 [ 261.181999] iov_iter_get_pages+0x2df/0x1290 [ 261.186417] ? aa_profile_af_perm+0x420/0x420 [ 261.190922] ? csum_and_copy_to_iter+0x1ba0/0x1ba0 [ 261.195912] ? lock_sock_nested+0xac/0x120 [ 261.200157] ? mark_held_locks+0xb1/0x100 [ 261.204360] ? __local_bh_enable_ip+0x15a/0x270 [ 261.209033] ? __local_bh_enable_ip+0x15a/0x270 [ 261.213702] ? lockdep_hardirqs_on+0x415/0x5d0 [ 261.218350] af_alg_make_sg+0x9f/0x4b0 [ 261.222253] ? check_preemption_disabled+0x48/0x290 [ 261.227276] ? af_alg_wmem_wakeup+0x7b0/0x7b0 [ 261.231777] ? __local_bh_enable_ip+0x15a/0x270 [ 261.236491] ? sha1_base_init+0xd/0x150 [ 261.240475] hash_sendmsg+0x469/0xad0 [ 261.244292] ? hash_recvmsg+0xa60/0xa60 [ 261.248310] sock_sendmsg+0xdd/0x130 [ 261.252030] __sys_sendto+0x387/0x5f0 [ 261.255840] ? __ia32_sys_getpeername+0xb0/0xb0 [ 261.260514] ? wait_for_completion+0x810/0x810 [ 261.265117] ? __sb_end_write+0xd9/0x110 [ 261.269186] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 261.274733] ? fput+0x128/0x1a0 [ 261.278021] ? do_syscall_64+0x8c/0x800 [ 261.281996] ? do_syscall_64+0x8c/0x800 [ 261.285974] ? lockdep_hardirqs_on+0x415/0x5d0 [ 261.290562] ? trace_hardirqs_on+0xbd/0x310 [ 261.294885] ? __ia32_sys_read+0xb0/0xb0 [ 261.298950] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.304316] ? trace_hardirqs_off_caller+0x300/0x300 [ 261.310207] __x64_sys_sendto+0xe1/0x1a0 [ 261.314280] do_syscall_64+0x1a3/0x800 [ 261.318173] ? syscall_return_slowpath+0x5f0/0x5f0 [ 261.323107] ? prepare_exit_to_usermode+0x232/0x3b0 [ 261.328135] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.332987] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.338178] RIP: 0033:0x458099 [ 261.341373] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.360277] RSP: 002b:00007fb7636ddc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 261.367984] RAX: ffffffffffffffda RBX: 00007fb7636ddc90 RCX: 0000000000458099 [ 261.375741] RDX: ffffffffffffff54 RSI: 00000000205c8f58 RDI: 0000000000000005 02:32:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 261.383010] RBP: 000000000073bf00 R08: 0000000000000000 R09: fffffffffffffe29 [ 261.390279] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7636de6d4 [ 261.397550] R13: 00000000004c56f1 R14: 00000000004d9498 R15: 0000000000000006 [ 261.473238] Node 0 active_anon:457232kB inactive_anon:740kB active_file:30276kB inactive_file:154728kB unevictable:8kB isolated(anon):0kB isolated(file):0kB mapped:234004kB dirty:4272kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 368640kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 261.508200] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 261.553812] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 261.592162] lowmem_reserve[]: 0 2535 2537 2537 [ 261.597511] Node 0 DMA32 free:1151772kB min:36080kB low:45100kB high:54120kB active_anon:454940kB inactive_anon:756kB active_file:30276kB inactive_file:154728kB unevictable:8kB writepending:4272kB present:3129332kB managed:2599664kB mlocked:0kB kernel_stack:7232kB pagetables:4684kB bounce:0kB free_pcp:2360kB local_pcp:1116kB free_cma:0kB [ 261.635542] lowmem_reserve[]: 0 0 2 2 [ 261.639377] Node 0 Normal free:1592kB min:2076kB low:2080kB high:2084kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2204kB mlocked:0kB kernel_stack:96kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 261.666336] lowmem_reserve[]: 0 0 0 0 [ 261.670161] Node 1 Normal free:3782240kB min:53780kB low:67224kB high:80668kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 261.699507] lowmem_reserve[]: 0 0 0 0 [ 261.703357] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 261.717342] Node 0 DMA32: 10150*4kB (UME) 2183*8kB (UM) 1132*16kB (UME) 414*32kB (UME) 134*64kB (UME) 34*128kB (UM) 32*256kB (UME) 19*512kB (UME) 8*1024kB (UME) 5*2048kB (UME) 248*4096kB (M) = 1154512kB [ 261.742283] Node 0 Normal: 20*4kB (UM) 13*8kB (UM) 8*16kB (UM) 4*32kB (UM) 0*64kB 1*128kB (M) 0*256kB 0*512kB 1*1024kB (U) 0*2048kB 0*4096kB = 1592kB [ 261.765150] Node 1 Normal: 70*4kB (UM) 267*8kB (UM) 267*16kB (UM) 54*32kB (UE) 12*64kB (UM) 11*128kB (U) 7*256kB (UME) 3*512kB (UM) 4*1024kB (UME) 0*2048kB 919*4096kB (M) = 3782240kB [ 261.781818] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 261.791565] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 261.800199] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 261.809080] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 261.817718] 46535 total pagecache pages 02:32:52 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:52 executing program 4 (fault-call:5 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:32:52 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 261.821699] 0 pages in swap cache [ 261.826091] Swap cache stats: add 0, delete 0, find 0/0 [ 261.831472] Free swap = 0kB [ 261.834567] Total swap = 0kB [ 261.837589] 1965979 pages RAM [ 261.840684] 0 pages HighMem/MovableOnly [ 261.844888] 343989 pages reserved [ 261.848358] 0 pages cma reserved 02:32:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 261.940438] FAULT_INJECTION: forcing a failure. [ 261.940438] name failslab, interval 1, probability 0, space 0, times 0 [ 262.004269] CPU: 0 PID: 10310 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #43 [ 262.011506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.020863] Call Trace: [ 262.023469] dump_stack+0x1db/0x2d0 [ 262.027112] ? dump_stack_print_info.cold+0x20/0x20 [ 262.032151] should_fail.cold+0xa/0x15 [ 262.036058] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 262.041175] ? ___might_sleep+0x1e7/0x310 [ 262.045331] ? arch_local_save_flags+0x50/0x50 [ 262.049933] __should_failslab+0x121/0x190 [ 262.054177] should_failslab+0x9/0x14 [ 262.057989] kmem_cache_alloc+0x2be/0x710 [ 262.062149] ? __lock_acquire+0x572/0x4a30 [ 262.066393] ? mark_held_locks+0x100/0x100 [ 262.070633] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 262.076185] ptlock_alloc+0x20/0x70 [ 262.079829] pte_alloc_one+0x6d/0x1a0 [ 262.083644] do_huge_pmd_anonymous_page+0xbe0/0x17f0 [ 262.088760] ? print_usage_bug+0xd0/0xd0 [ 262.092858] ? __thp_get_unmapped_area+0x190/0x190 [ 262.097811] ? mark_held_locks+0x100/0x100 [ 262.102057] ? pud_val+0x85/0x100 [ 262.105520] ? pmd_val+0x100/0x100 [ 262.109066] ? mark_held_locks+0x100/0x100 [ 262.113305] ? mark_held_locks+0xb1/0x100 [ 262.113327] __handle_mm_fault+0x385a/0x55a0 [ 262.121881] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 262.126737] ? check_preemption_disabled+0x48/0x290 [ 262.126755] ? handle_mm_fault+0x3cc/0xc80 [ 262.126787] ? lock_downgrade+0x910/0x910 [ 262.126802] ? kasan_check_read+0x11/0x20 [ 262.126819] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 262.126838] ? rcu_read_unlock_special+0x380/0x380 [ 262.126856] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 262.160609] ? check_preemption_disabled+0x48/0x290 [ 262.165642] handle_mm_fault+0x4ec/0xc80 [ 262.169737] ? __handle_mm_fault+0x55a0/0x55a0 [ 262.174338] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 262.179373] __get_user_pages+0x8f7/0x1e10 [ 262.183644] ? follow_page_mask+0x1f40/0x1f40 [ 262.188188] ? lock_release+0xc40/0xc40 [ 262.192176] ? __lock_acquire+0x572/0x4a30 [ 262.196438] ? down_read+0x8d/0x120 [ 262.200079] ? get_user_pages_unlocked+0xfe/0x5d0 02:32:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 262.204935] ? __down_interruptible+0x740/0x740 [ 262.209641] get_user_pages_unlocked+0x2fd/0x5d0 [ 262.214436] ? get_user_pages_longterm+0x630/0x630 [ 262.219400] ? add_lock_to_list.isra.0+0x450/0x450 [ 262.224347] get_user_pages_fast+0x317/0x460 [ 262.228776] ? __get_user_pages_fast+0x3f0/0x3f0 [ 262.233542] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 262.239094] ? aa_label_sk_perm+0x103/0xa10 [ 262.243432] iov_iter_get_pages+0x2df/0x1290 [ 262.247855] ? aa_profile_af_perm+0x420/0x420 02:32:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) [ 262.252374] ? csum_and_copy_to_iter+0x1ba0/0x1ba0 [ 262.257320] ? lock_sock_nested+0xac/0x120 [ 262.261575] ? mark_held_locks+0xb1/0x100 [ 262.265748] ? __local_bh_enable_ip+0x15a/0x270 [ 262.270431] ? __local_bh_enable_ip+0x15a/0x270 [ 262.275111] ? lockdep_hardirqs_on+0x415/0x5d0 [ 262.279718] af_alg_make_sg+0x9f/0x4b0 [ 262.283627] ? check_preemption_disabled+0x48/0x290 [ 262.288674] ? af_alg_wmem_wakeup+0x7b0/0x7b0 [ 262.293192] ? __local_bh_enable_ip+0x15a/0x270 [ 262.297873] ? sha1_base_init+0xd/0x150 [ 262.301862] hash_sendmsg+0x469/0xad0 [ 262.301887] ? hash_recvmsg+0xa60/0xa60 [ 262.301907] sock_sendmsg+0xdd/0x130 [ 262.301925] __sys_sendto+0x387/0x5f0 [ 262.313410] ? __ia32_sys_getpeername+0xb0/0xb0 [ 262.321858] ? wait_for_completion+0x810/0x810 [ 262.326475] ? __sb_end_write+0xd9/0x110 [ 262.330554] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 262.336099] ? fput+0x128/0x1a0 [ 262.339385] ? do_syscall_64+0x8c/0x800 [ 262.343369] ? do_syscall_64+0x8c/0x800 [ 262.347352] ? lockdep_hardirqs_on+0x415/0x5d0 [ 262.351942] ? trace_hardirqs_on+0xbd/0x310 [ 262.356269] ? __ia32_sys_read+0xb0/0xb0 [ 262.360342] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.365726] ? trace_hardirqs_off_caller+0x300/0x300 [ 262.370847] __x64_sys_sendto+0xe1/0x1a0 [ 262.374921] do_syscall_64+0x1a3/0x800 [ 262.378820] ? syscall_return_slowpath+0x5f0/0x5f0 [ 262.383762] ? prepare_exit_to_usermode+0x232/0x3b0 [ 262.388795] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 262.393658] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.398852] RIP: 0033:0x458099 [ 262.402054] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.420960] RSP: 002b:00007fb7636ddc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 262.428682] RAX: ffffffffffffffda RBX: 00007fb7636ddc90 RCX: 0000000000458099 [ 262.435966] RDX: ffffffffffffff54 RSI: 00000000205c8f58 RDI: 0000000000000005 [ 262.443247] RBP: 000000000073bf00 R08: 0000000000000000 R09: fffffffffffffe29 02:32:53 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 02:32:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 262.443260] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7636de6d4 [ 262.457792] R13: 00000000004c56f1 R14: 00000000004d9498 R15: 0000000000000006 02:32:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 02:32:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:53 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x2, 0x0) 02:32:53 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:53 executing program 4 (fault-call:5 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:53 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 262.774753] FAULT_INJECTION: forcing a failure. [ 262.774753] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 262.919436] CPU: 0 PID: 10362 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #43 [ 262.926671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.936038] Call Trace: [ 262.938642] dump_stack+0x1db/0x2d0 [ 262.942284] ? dump_stack_print_info.cold+0x20/0x20 [ 262.947313] ? should_fail.cold+0x5/0x15 [ 262.947334] should_fail.cold+0xa/0x15 [ 262.947353] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 262.955317] ? arch_local_save_flags+0x50/0x50 [ 262.955332] ? lock_release+0xc40/0xc40 [ 262.955349] ? do_syscall_64+0x1a3/0x800 [ 262.955377] should_fail_alloc_page+0x50/0x60 [ 262.955393] __alloc_pages_nodemask+0x323/0xdc0 [ 262.955409] ? __phys_addr+0xa4/0x120 [ 262.955430] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 262.991229] ? __lock_acquire+0x572/0x4a30 [ 262.995472] ? print_usage_bug+0xd0/0xd0 [ 262.999539] ? kasan_check_read+0x11/0x20 [ 263.003689] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 263.009244] alloc_pages_current+0x107/0x210 [ 263.013663] pte_alloc_one+0x1b/0x1a0 [ 263.017471] do_huge_pmd_anonymous_page+0xbe0/0x17f0 [ 263.022577] ? print_usage_bug+0xd0/0xd0 [ 263.026639] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 263.031664] ? __thp_get_unmapped_area+0x190/0x190 [ 263.036600] ? mark_held_locks+0x100/0x100 [ 263.040833] ? add_lock_to_list.isra.0+0x450/0x450 [ 263.045773] ? pud_val+0x85/0x100 [ 263.049234] ? pmd_val+0x100/0x100 [ 263.052775] ? follow_page_mask+0x1c61/0x1f40 [ 263.057282] __handle_mm_fault+0x385a/0x55a0 [ 263.061700] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 263.066559] ? check_preemption_disabled+0x48/0x290 [ 263.071581] ? handle_mm_fault+0x3cc/0xc80 [ 263.075835] ? lock_downgrade+0x910/0x910 [ 263.079990] ? kasan_check_read+0x11/0x20 [ 263.084143] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 263.089425] ? rcu_read_unlock_special+0x380/0x380 [ 263.094360] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 263.099902] ? check_preemption_disabled+0x48/0x290 [ 263.104925] handle_mm_fault+0x4ec/0xc80 [ 263.109144] ? __handle_mm_fault+0x55a0/0x55a0 [ 263.113744] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 263.119027] __get_user_pages+0x8f7/0x1e10 [ 263.123277] ? follow_page_mask+0x1f40/0x1f40 [ 263.127780] ? lock_release+0xc40/0xc40 [ 263.131773] ? down_read+0x8d/0x120 [ 263.135397] ? get_user_pages_unlocked+0xfe/0x5d0 [ 263.140244] ? __down_interruptible+0x740/0x740 [ 263.144922] get_user_pages_unlocked+0x2fd/0x5d0 [ 263.149690] ? get_user_pages_longterm+0x630/0x630 [ 263.154640] get_user_pages_fast+0x317/0x460 [ 263.159065] ? __get_user_pages_fast+0x3f0/0x3f0 [ 263.163852] iov_iter_get_pages+0x2df/0x1290 [ 263.168265] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 263.173886] ? kernel_fpu_enable+0x23/0x40 [ 263.178143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.183684] ? csum_and_copy_to_iter+0x1ba0/0x1ba0 [ 263.188630] ? sha1_update+0x9b/0x200 [ 263.192431] ? sha1_base_init+0x150/0x150 [ 263.196587] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.202128] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 263.207145] ? iov_iter_advance+0x354/0x1490 [ 263.211561] af_alg_make_sg+0x9f/0x4b0 [ 263.215460] ? iov_iter_npages+0xf20/0xf20 [ 263.219695] ? af_alg_wmem_wakeup+0x7b0/0x7b0 [ 263.224205] ? __local_bh_enable_ip+0x15a/0x270 [ 263.228883] hash_sendmsg+0x469/0xad0 [ 263.232706] ? hash_recvmsg+0xa60/0xa60 [ 263.236698] sock_sendmsg+0xdd/0x130 [ 263.240428] __sys_sendto+0x387/0x5f0 [ 263.244265] ? __ia32_sys_getpeername+0xb0/0xb0 [ 263.248936] ? wait_for_completion+0x810/0x810 [ 263.253537] ? __sb_end_write+0xd9/0x110 [ 263.257605] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 263.263155] ? fput+0x128/0x1a0 [ 263.266436] ? do_syscall_64+0x8c/0x800 [ 263.270411] ? do_syscall_64+0x8c/0x800 [ 263.274389] ? lockdep_hardirqs_on+0x415/0x5d0 [ 263.278975] ? trace_hardirqs_on+0xbd/0x310 [ 263.283298] ? __ia32_sys_read+0xb0/0xb0 [ 263.287394] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.292803] ? trace_hardirqs_off_caller+0x300/0x300 [ 263.297919] __x64_sys_sendto+0xe1/0x1a0 [ 263.301991] do_syscall_64+0x1a3/0x800 [ 263.305886] ? syscall_return_slowpath+0x5f0/0x5f0 [ 263.310818] ? prepare_exit_to_usermode+0x232/0x3b0 [ 263.315843] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 263.320698] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.325922] RIP: 0033:0x458099 [ 263.329115] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.348015] RSP: 002b:00007fb7636ddc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 263.355733] RAX: ffffffffffffffda RBX: 00007fb7636ddc90 RCX: 0000000000458099 [ 263.363004] RDX: ffffffffffffff54 RSI: 00000000205c8f58 RDI: 0000000000000005 02:32:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:54 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 263.370276] RBP: 000000000073bf00 R08: 0000000000000000 R09: fffffffffffffe29 [ 263.377545] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7636de6d4 [ 263.384812] R13: 00000000004c56f1 R14: 00000000004d9498 R15: 0000000000000006 02:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:54 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x4, 0x0) 02:32:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:54 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:32:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:32:54 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:32:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 265.464571] Bluetooth: hci0: command 0x1003 tx timeout [ 265.470505] Bluetooth: hci0: sending frame failed (-49) [ 267.544782] Bluetooth: hci0: command 0x1001 tx timeout [ 267.550199] Bluetooth: hci0: sending frame failed (-49) [ 269.624040] Bluetooth: hci0: command 0x1009 tx timeout 02:33:04 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x3f00, 0x0) 02:33:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 02:33:04 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:33:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:33:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x8, 0x0, 0xfffffffffffffe29) 02:33:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:33:04 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:04 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1000000, 0x0) 02:33:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:33:04 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:33:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x10, 0x0, 0xfffffffffffffe29) [ 275.474479] Bluetooth: hci0: command 0x1003 tx timeout [ 275.479925] Bluetooth: hci0: sending frame failed (-49) [ 277.544055] Bluetooth: hci0: command 0x1001 tx timeout [ 277.549601] Bluetooth: hci0: sending frame failed (-49) [ 279.623948] Bluetooth: hci0: command 0x1009 tx timeout 02:33:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 02:33:14 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0xbf, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:33:14 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x2000000, 0x0) 02:33:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:33:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x100000, 0x0, 0xfffffffffffffe29) 02:33:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:33:14 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1f4, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 283.627276] Bluetooth: hci0: Frame reassembly failed (-84) 02:33:14 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x500, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:14 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x600, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:33:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x8000000, 0x0, 0xfffffffffffffe29) [ 285.703942] Bluetooth: hci1: command 0x1003 tx timeout [ 285.709590] Bluetooth: hci0: command 0x1003 tx timeout [ 285.709662] Bluetooth: hci1: sending frame failed (-49) [ 285.720884] Bluetooth: hci0: sending frame failed (-49) [ 287.784048] Bluetooth: hci0: command 0x1001 tx timeout [ 287.789533] Bluetooth: hci1: command 0x1001 tx timeout [ 287.790197] Bluetooth: hci0: sending frame failed (-49) [ 287.795708] Bluetooth: hci1: sending frame failed (-49) [ 289.863990] Bluetooth: hci0: command 0x1009 tx timeout [ 289.863997] Bluetooth: hci1: command 0x1009 tx timeout 02:33:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x10000000, 0x0, 0xfffffffffffffe29) 02:33:24 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x4000000, 0x0) 02:33:24 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1d00, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:33:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x8000000, 0x0, 0xfffffffffffffe29) 02:33:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:33:25 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e00, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 293.938498] Bluetooth: hci0: Frame reassembly failed (-84) 02:33:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:33:25 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x3f000000, 0x0) 02:33:25 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1f00, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:25 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:33:25 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x2000, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 294.199624] FAULT_INJECTION: forcing a failure. [ 294.199624] name failslab, interval 1, probability 0, space 0, times 0 [ 294.211544] CPU: 0 PID: 10547 Comm: syz-executor5 Not tainted 5.0.0-rc3+ #43 [ 294.218774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.228132] Call Trace: [ 294.230745] dump_stack+0x1db/0x2d0 [ 294.234387] ? dump_stack_print_info.cold+0x20/0x20 [ 294.239416] ? print_usage_bug+0xd0/0xd0 [ 294.243495] should_fail.cold+0xa/0x15 [ 294.247398] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 294.252518] ? ___might_sleep+0x1e7/0x310 [ 294.256681] ? arch_local_save_flags+0x50/0x50 [ 294.261287] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 294.266876] __should_failslab+0x121/0x190 [ 294.271148] should_failslab+0x9/0x14 [ 294.274958] kmem_cache_alloc_trace+0x2d1/0x760 [ 294.279745] h5_open+0x4f9/0x610 [ 294.283125] ? h5_rx_crc+0x20/0x20 [ 294.286688] hci_uart_tty_ioctl+0x2d4/0xa70 [ 294.291092] tty_ioctl+0xb62/0x16d0 [ 294.294751] ? hci_uart_init_work+0x150/0x150 [ 294.299264] ? tty_vhangup+0x30/0x30 [ 294.302988] ? find_held_lock+0x35/0x120 [ 294.307068] ? __fget+0x472/0x710 [ 294.310537] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.316093] ? lock_downgrade+0x910/0x910 [ 294.320241] ? kasan_check_read+0x11/0x20 [ 294.324399] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 294.329672] ? rcu_read_unlock_special+0x380/0x380 [ 294.334609] ? __fget+0x499/0x710 [ 294.338058] ? iterate_fd+0x4b0/0x4b0 [ 294.341847] ? tty_vhangup+0x30/0x30 [ 294.345594] do_vfs_ioctl+0x107b/0x17d0 [ 294.349561] ? wait_for_completion+0x810/0x810 [ 294.354130] ? ioctl_preallocate+0x2f0/0x2f0 [ 294.358566] ? __fget_light+0x2db/0x420 [ 294.362560] ? fget_raw+0x20/0x20 [ 294.366034] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 294.371574] ? fput+0x128/0x1a0 [ 294.374844] ? do_syscall_64+0x8c/0x800 [ 294.378818] ? do_syscall_64+0x8c/0x800 [ 294.382798] ? lockdep_hardirqs_on+0x415/0x5d0 [ 294.387372] ? security_file_ioctl+0x93/0xc0 [ 294.391773] ksys_ioctl+0xab/0xd0 [ 294.395218] __x64_sys_ioctl+0x73/0xb0 [ 294.399099] do_syscall_64+0x1a3/0x800 [ 294.402987] ? syscall_return_slowpath+0x5f0/0x5f0 [ 294.407942] ? prepare_exit_to_usermode+0x232/0x3b0 [ 294.412967] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 294.417809] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.422998] RIP: 0033:0x458099 [ 294.426200] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.445132] RSP: 002b:00007f9e4debcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 294.452835] RAX: ffffffffffffffda RBX: 00007f9e4debcc90 RCX: 0000000000458099 [ 294.460099] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 294.467364] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 294.474618] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9e4debd6d4 [ 294.481893] R13: 00000000004c096d R14: 00000000004d2550 R15: 0000000000000004 02:33:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x8dffffff, 0x0, 0xfffffffffffffe29) 02:33:25 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x2100, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:33:25 executing program 5 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:33:25 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x100000000000000, 0x0) [ 294.635461] FAULT_INJECTION: forcing a failure. [ 294.635461] name failslab, interval 1, probability 0, space 0, times 0 [ 294.677786] CPU: 1 PID: 10564 Comm: syz-executor5 Not tainted 5.0.0-rc3+ #43 [ 294.685004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.694361] Call Trace: [ 294.696968] dump_stack+0x1db/0x2d0 [ 294.700617] ? dump_stack_print_info.cold+0x20/0x20 [ 294.705647] ? lockdep_hardirqs_on+0x415/0x5d0 [ 294.710252] ? trace_hardirqs_on+0xbd/0x310 [ 294.714591] should_fail.cold+0xa/0x15 [ 294.718499] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 294.723623] ? __debug_object_init+0x1c0/0x12d0 [ 294.728299] ? __x64_sys_ioctl+0x73/0xb0 [ 294.732375] ? do_syscall_64+0x1a3/0x800 [ 294.736449] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.741833] ? debug_object_free+0x5f0/0x5f0 [ 294.746253] __should_failslab+0x121/0x190 [ 294.750518] should_failslab+0x9/0x14 [ 294.754322] kmem_cache_alloc_node+0x56/0x710 [ 294.758846] ? __lock_is_held+0xb6/0x140 [ 294.762936] __alloc_skb+0xf4/0x730 [ 294.766578] ? skb_scrub_packet+0x440/0x440 [ 294.770971] ? init_timer_key+0x1a1/0x4c0 [ 294.775131] ? h5_open+0x4f9/0x610 [ 294.778689] ? h5_link_control.isra.0+0xa0/0xa0 [ 294.783370] ? init_timer_on_stack_key+0xe0/0xe0 [ 294.788133] ? rcu_read_lock_sched_held+0x110/0x130 [ 294.793162] ? kmem_cache_alloc_trace+0x354/0x760 [ 294.798020] h5_link_control.isra.0+0x2f/0xa0 [ 294.802533] h5_open+0x44e/0x610 [ 294.805910] ? h5_rx_crc+0x20/0x20 [ 294.809469] hci_uart_tty_ioctl+0x2d4/0xa70 [ 294.813811] tty_ioctl+0xb62/0x16d0 [ 294.817452] ? hci_uart_init_work+0x150/0x150 [ 294.821958] ? tty_vhangup+0x30/0x30 [ 294.825723] ? find_held_lock+0x35/0x120 [ 294.829829] ? __fget+0x472/0x710 [ 294.833292] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.838838] ? lock_downgrade+0x910/0x910 [ 294.843012] ? kasan_check_read+0x11/0x20 [ 294.847167] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 294.852453] ? rcu_read_unlock_special+0x380/0x380 [ 294.857399] ? __fget+0x499/0x710 [ 294.860866] ? iterate_fd+0x4b0/0x4b0 [ 294.864681] ? tty_vhangup+0x30/0x30 [ 294.868403] do_vfs_ioctl+0x107b/0x17d0 [ 294.872391] ? wait_for_completion+0x810/0x810 [ 294.876983] ? ioctl_preallocate+0x2f0/0x2f0 [ 294.881402] ? __fget_light+0x2db/0x420 [ 294.885384] ? fget_raw+0x20/0x20 [ 294.888848] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 294.894391] ? fput+0x128/0x1a0 [ 294.897686] ? do_syscall_64+0x8c/0x800 [ 294.901674] ? do_syscall_64+0x8c/0x800 [ 294.905658] ? lockdep_hardirqs_on+0x415/0x5d0 [ 294.910262] ? security_file_ioctl+0x93/0xc0 [ 294.914688] ksys_ioctl+0xab/0xd0 [ 294.918153] __x64_sys_ioctl+0x73/0xb0 [ 294.922050] do_syscall_64+0x1a3/0x800 [ 294.925951] ? syscall_return_slowpath+0x5f0/0x5f0 [ 294.930893] ? prepare_exit_to_usermode+0x232/0x3b0 [ 294.935923] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 294.940799] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.945990] RIP: 0033:0x458099 [ 294.949188] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.968093] RSP: 002b:00007f9e4debcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 294.975809] RAX: ffffffffffffffda RBX: 00007f9e4debcc90 RCX: 0000000000458099 [ 294.983097] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 294.990511] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 294.997779] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9e4debd6d4 [ 295.005133] R13: 00000000004c096d R14: 00000000004d2550 R15: 0000000000000004 [ 295.943938] Bluetooth: hci0: command 0x1003 tx timeout [ 295.949375] Bluetooth: hci0: sending frame failed (-49) [ 298.023946] Bluetooth: hci0: command 0x1001 tx timeout [ 298.029343] Bluetooth: hci0: sending frame failed (-49) [ 300.103964] Bluetooth: hci0: command 0x1009 tx timeout 02:33:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 02:33:35 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x2200, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:33:35 executing program 5 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:33:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0xf0ffffff, 0x0, 0xfffffffffffffe29) 02:33:35 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x200000000000000, 0x0) [ 304.098730] FAULT_INJECTION: forcing a failure. [ 304.098730] name failslab, interval 1, probability 0, space 0, times 0 02:33:35 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x2300, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 304.147692] Bluetooth: hci0: Frame reassembly failed (-84) [ 304.164636] CPU: 0 PID: 10588 Comm: syz-executor5 Not tainted 5.0.0-rc3+ #43 [ 304.171846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.181203] Call Trace: [ 304.183806] dump_stack+0x1db/0x2d0 [ 304.187452] ? dump_stack_print_info.cold+0x20/0x20 [ 304.192480] ? save_stack+0x45/0xd0 [ 304.196111] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 304.201219] ? kasan_slab_alloc+0xf/0x20 [ 304.205288] ? kmem_cache_alloc_node+0x144/0x710 [ 304.210058] ? __alloc_skb+0xf4/0x730 [ 304.213870] ? h5_open+0x44e/0x610 [ 304.217430] should_fail.cold+0xa/0x15 [ 304.221326] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 304.226434] ? __debug_object_init+0x1c0/0x12d0 [ 304.231112] ? trace_hardirqs_off_caller+0x300/0x300 [ 304.236220] ? should_fail+0x1e6/0xd22 [ 304.240118] ? add_lock_to_list.isra.0+0x450/0x450 02:33:35 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x2600, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 304.245064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.250608] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.256159] ? check_preemption_disabled+0x48/0x290 [ 304.261190] __should_failslab+0x121/0x190 [ 304.265434] should_failslab+0x9/0x14 [ 304.269244] kmem_cache_alloc_node_trace+0x5a/0x720 [ 304.274272] ? __alloc_skb+0xf4/0x730 [ 304.278097] __kmalloc_node_track_caller+0x3d/0x70 [ 304.283044] __kmalloc_reserve.isra.0+0x40/0xe0 [ 304.287730] __alloc_skb+0x12d/0x730 [ 304.291474] ? skb_scrub_packet+0x440/0x440 [ 304.295805] ? init_timer_key+0x1a1/0x4c0 [ 304.299993] ? h5_open+0x4f9/0x610 [ 304.303545] ? h5_link_control.isra.0+0xa0/0xa0 [ 304.308223] ? init_timer_on_stack_key+0xe0/0xe0 [ 304.312986] ? rcu_read_lock_sched_held+0x110/0x130 [ 304.318024] ? kmem_cache_alloc_trace+0x354/0x760 [ 304.322885] h5_link_control.isra.0+0x2f/0xa0 [ 304.327390] h5_open+0x44e/0x610 [ 304.330780] ? h5_rx_crc+0x20/0x20 [ 304.334346] hci_uart_tty_ioctl+0x2d4/0xa70 [ 304.338682] tty_ioctl+0xb62/0x16d0 [ 304.342328] ? hci_uart_init_work+0x150/0x150 [ 304.346828] ? tty_vhangup+0x30/0x30 [ 304.350556] ? find_held_lock+0x35/0x120 [ 304.354630] ? __fget+0x472/0x710 [ 304.358099] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.363652] ? lock_downgrade+0x910/0x910 [ 304.367809] ? kasan_check_read+0x11/0x20 [ 304.371973] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 304.377267] ? rcu_read_unlock_special+0x380/0x380 [ 304.382221] ? __fget+0x499/0x710 [ 304.385687] ? iterate_fd+0x4b0/0x4b0 [ 304.389501] ? tty_vhangup+0x30/0x30 [ 304.393225] do_vfs_ioctl+0x107b/0x17d0 02:33:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:33:35 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x4001, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 304.397211] ? wait_for_completion+0x810/0x810 [ 304.401833] ? ioctl_preallocate+0x2f0/0x2f0 [ 304.406266] ? __fget_light+0x2db/0x420 [ 304.410248] ? fget_raw+0x20/0x20 [ 304.413715] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 304.419269] ? fput+0x128/0x1a0 [ 304.422573] ? do_syscall_64+0x8c/0x800 [ 304.426560] ? do_syscall_64+0x8c/0x800 [ 304.430543] ? lockdep_hardirqs_on+0x415/0x5d0 [ 304.435143] ? security_file_ioctl+0x93/0xc0 [ 304.439564] ksys_ioctl+0xab/0xd0 [ 304.443052] __x64_sys_ioctl+0x73/0xb0 [ 304.446955] do_syscall_64+0x1a3/0x800 [ 304.450857] ? syscall_return_slowpath+0x5f0/0x5f0 [ 304.450877] ? prepare_exit_to_usermode+0x232/0x3b0 [ 304.450900] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.450927] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.450941] RIP: 0033:0x458099 [ 304.465709] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:33:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 304.465718] RSP: 002b:00007f9e4debcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 304.465734] RAX: ffffffffffffffda RBX: 00007f9e4debcc90 RCX: 0000000000458099 [ 304.465754] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 304.465764] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.465774] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9e4debd6d4 [ 304.465783] R13: 00000000004c096d R14: 00000000004d2550 R15: 0000000000000004 [ 306.184044] Bluetooth: hci0: command 0x1003 tx timeout [ 306.189577] Bluetooth: hci0: sending frame failed (-49) [ 308.264154] Bluetooth: hci0: command 0x1001 tx timeout [ 308.269575] Bluetooth: hci0: sending frame failed (-49) [ 310.344042] Bluetooth: hci0: command 0x1009 tx timeout 02:33:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 02:33:45 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0xbf00, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0xffffff8d, 0x0, 0xfffffffffffffe29) 02:33:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) 02:33:45 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x400000000000000, 0x0) 02:33:45 executing program 5 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 314.318950] FAULT_INJECTION: forcing a failure. [ 314.318950] name failslab, interval 1, probability 0, space 0, times 0 [ 314.345042] CPU: 0 PID: 10624 Comm: syz-executor5 Not tainted 5.0.0-rc3+ #43 [ 314.352253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.361619] Call Trace: [ 314.364219] dump_stack+0x1db/0x2d0 02:33:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0xfffffff0, 0x0, 0xfffffffffffffe29) [ 314.367862] ? dump_stack_print_info.cold+0x20/0x20 [ 314.372963] ? is_bpf_text_address+0xd3/0x170 [ 314.377480] should_fail.cold+0xa/0x15 [ 314.381379] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 314.386499] ? ___might_sleep+0x1e7/0x310 [ 314.390666] ? arch_local_save_flags+0x50/0x50 [ 314.395269] __should_failslab+0x121/0x190 [ 314.399517] should_failslab+0x9/0x14 [ 314.403329] kmem_cache_alloc_trace+0x2d1/0x760 [ 314.408008] ? mod_timer+0x616/0x1430 [ 314.411907] hci_alloc_dev+0x148/0x21a0 [ 314.415895] ? hci_init4_req+0xec0/0xec0 [ 314.419969] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 314.425084] ? lockdep_hardirqs_on+0x415/0x5d0 [ 314.425103] ? trace_hardirqs_on+0xbd/0x310 [ 314.425119] ? kasan_check_read+0x11/0x20 [ 314.425134] ? mod_timer+0x616/0x1430 [ 314.425149] ? trace_hardirqs_off_caller+0x300/0x300 [ 314.425166] ? do_raw_spin_trylock+0x270/0x270 [ 314.434078] ? calc_wheel_index+0x220/0x220 [ 314.434103] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 314.434120] ? mod_timer+0x61b/0x1430 [ 314.434143] ? mod_timer_pending+0x1500/0x1500 [ 314.469486] ? lockdep_hardirqs_on+0x415/0x5d0 [ 314.474076] ? trace_hardirqs_on+0xbd/0x310 [ 314.478409] ? kasan_check_read+0x11/0x20 [ 314.482573] ? skb_queue_tail+0xe5/0x150 [ 314.486650] ? trace_hardirqs_off_caller+0x300/0x300 [ 314.491771] ? do_raw_spin_trylock+0x270/0x270 [ 314.496363] ? init_timer_key+0x1a1/0x4c0 [ 314.500521] ? h5_open+0x4f9/0x610 [ 314.504080] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 314.509190] ? skb_queue_tail+0xe5/0x150 [ 314.513303] ? h5_open+0x488/0x610 [ 314.516857] ? h5_rx_crc+0x20/0x20 [ 314.520417] hci_uart_tty_ioctl+0x321/0xa70 [ 314.524747] tty_ioctl+0xb62/0x16d0 [ 314.528386] ? hci_uart_init_work+0x150/0x150 [ 314.532884] ? tty_vhangup+0x30/0x30 [ 314.536599] ? find_held_lock+0x35/0x120 [ 314.540660] ? __fget+0x472/0x710 [ 314.544118] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.549662] ? lock_downgrade+0x910/0x910 [ 314.553814] ? kasan_check_read+0x11/0x20 [ 314.557972] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 314.563251] ? rcu_read_unlock_special+0x380/0x380 [ 314.568190] ? __fget+0x499/0x710 [ 314.571654] ? iterate_fd+0x4b0/0x4b0 [ 314.575457] ? tty_vhangup+0x30/0x30 [ 314.579178] do_vfs_ioctl+0x107b/0x17d0 [ 314.583158] ? wait_for_completion+0x810/0x810 [ 314.587758] ? ioctl_preallocate+0x2f0/0x2f0 [ 314.592170] ? __fget_light+0x2db/0x420 [ 314.596148] ? fget_raw+0x20/0x20 [ 314.599608] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 314.605146] ? fput+0x128/0x1a0 [ 314.608435] ? do_syscall_64+0x8c/0x800 [ 314.612408] ? do_syscall_64+0x8c/0x800 [ 314.616383] ? lockdep_hardirqs_on+0x415/0x5d0 [ 314.620973] ? security_file_ioctl+0x93/0xc0 [ 314.625388] ksys_ioctl+0xab/0xd0 [ 314.628848] __x64_sys_ioctl+0x73/0xb0 [ 314.632742] do_syscall_64+0x1a3/0x800 [ 314.636642] ? syscall_return_slowpath+0x5f0/0x5f0 [ 314.641578] ? prepare_exit_to_usermode+0x232/0x3b0 [ 314.646604] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 314.651456] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 314.656647] RIP: 0033:0x458099 [ 314.659850] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.678767] RSP: 002b:00007f9e4debcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 314.686473] RAX: ffffffffffffffda RBX: 00007f9e4debcc90 RCX: 0000000000458099 [ 314.693737] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 314.701013] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 314.708286] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9e4debd6d4 02:33:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x10000000000000, 0x0, 0xfffffffffffffe29) 02:33:45 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0xf401, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 314.715554] R13: 00000000004c096d R14: 00000000004d2550 R15: 0000000000000004 [ 314.743553] kasan: CONFIG_KASAN_INLINE enabled [ 314.746054] Bluetooth: Invalid header checksum [ 314.752250] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 314.772451] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 314.778714] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.0.0-rc3+ #43 [ 314.785498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.794860] Workqueue: events hci_uart_write_work [ 314.799711] RIP: 0010:hci_uart_write_work+0x1b6/0x710 [ 314.804902] Code: 0f 85 6a 04 00 00 49 8b b4 24 c8 00 00 00 4c 89 ef e8 7e 58 96 02 89 c6 48 8b 45 d0 48 8d b8 5c 10 00 00 48 89 f8 48 c1 e8 03 <0f> b6 14 18 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 1d [ 314.823805] RSP: 0018:ffff8880a94a7960 EFLAGS: 00010203 [ 314.829170] RAX: 000000000000020b RBX: dffffc0000000000 RCX: 0000000000000000 [ 314.836439] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000000000105c 02:33:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x800000000000000, 0x0, 0xfffffffffffffe29) [ 314.843709] RBP: ffff8880a94a79e0 R08: 0000000000000006 R09: ffff8880a9498bc8 [ 314.850978] R10: ffff8880a9498300 R11: 0000000000000000 R12: ffff88809777b280 [ 314.858250] R13: ffff88808c7e2980 R14: ffff8880a0bab328 R15: ffff88809777b2f0 [ 314.865516] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 314.873738] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 314.879622] CR2: 00007f133c60c848 CR3: 000000009f241000 CR4: 00000000001406f0 [ 314.886892] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 314.894156] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 314.901421] Call Trace: [ 314.904140] process_one_work+0xd0c/0x1ce0 [ 314.908379] ? preempt_notifier_register+0x200/0x200 [ 314.913479] ? __switch_to_asm+0x34/0x70 [ 314.917560] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 314.922225] ? __schedule+0x89f/0x1e60 [ 314.926113] ? pci_mmcfg_check_reserved+0x170/0x170 [ 314.931122] ? retint_kernel+0x2d/0x2d [ 314.935010] ? worker_thread+0x3b7/0x14a0 [ 314.939164] ? find_held_lock+0x35/0x120 [ 314.943223] ? lock_acquire+0x1db/0x570 [ 314.947199] ? worker_thread+0x3cd/0x14a0 [ 314.951347] ? kasan_check_read+0x11/0x20 [ 314.955496] ? do_raw_spin_lock+0x156/0x360 [ 314.959825] ? lock_release+0xc40/0xc40 [ 314.963797] ? rwlock_bug.part.0+0x90/0x90 [ 314.968036] ? trace_hardirqs_on_caller+0x310/0x310 [ 314.973060] worker_thread+0x143/0x14a0 [ 314.977044] ? process_one_work+0x1ce0/0x1ce0 [ 314.981536] ? __kthread_parkme+0xc3/0x1b0 [ 314.985788] ? lock_acquire+0x1db/0x570 [ 314.989770] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 314.994872] ? lockdep_hardirqs_on+0x415/0x5d0 [ 314.999451] ? trace_hardirqs_on+0xbd/0x310 [ 315.003775] ? __kthread_parkme+0xc3/0x1b0 [ 315.008019] ? trace_hardirqs_off_caller+0x300/0x300 [ 315.013123] ? do_raw_spin_trylock+0x270/0x270 [ 315.017706] ? schedule+0x108/0x350 [ 315.021336] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 315.026441] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.031974] ? __kthread_parkme+0xfb/0x1b0 [ 315.036211] kthread+0x357/0x430 [ 315.039582] ? process_one_work+0x1ce0/0x1ce0 02:33:46 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1d0000, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 315.044070] ? kthread_stop+0x920/0x920 [ 315.048046] ret_from_fork+0x3a/0x50 [ 315.051761] Modules linked in: [ 315.063970] kobject: '(null)' (000000003065bcf5): kobject_cleanup, parent (null) [ 315.073941] Bluetooth: Can't allocate HCI device [ 315.076907] kobject: '(null)' (000000003065bcf5): calling ktype release [ 315.080588] kobject: 'loop1' (0000000059883655): kobject_uevent_env 02:33:46 executing program 2: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00@\x01\x00\x000;\x00\x00\xf9\x1f\xabrJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1d\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x01\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1000000, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:33:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 315.097731] kobject: 'loop1' (0000000059883655): fill_kobj_path: path = '/devices/virtual/block/loop1' 02:33:46 executing program 5 (fault-call:2 fault-nth:4): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 02:33:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 315.167065] kobject: 'loop2' (00000000bb95fdbe): kobject_uevent_env [ 315.191684] kobject: 'loop2' (00000000bb95fdbe): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 315.222836] kobject: 'loop3' (00000000f56a59bf): kobject_uevent_env [ 315.234095] kobject: '(null)' (000000003d13793c): kobject_cleanup, parent (null) [ 315.235779] kobject: 'loop3' (00000000f56a59bf): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 315.242837] kobject: '(null)' (000000003d13793c): calling ktype release [ 315.279880] kobject: 'loop5' (0000000090c7e4d4): kobject_uevent_env [ 315.286605] ---[ end trace 2d807deebedaba89 ]--- [ 315.289826] kobject: 'loop5' (0000000090c7e4d4): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 315.296935] RIP: 0010:hci_uart_write_work+0x1b6/0x710 [ 315.306460] Code: 0f 85 6a 04 00 00 49 8b b4 24 c8 00 00 00 4c 89 ef e8 7e 58 96 02 89 c6 48 8b 45 d0 48 8d b8 5c 10 00 00 48 89 f8 48 c1 e8 03 <0f> b6 14 18 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 1d [ 315.306929] kobject: 'loop1' (0000000059883655): kobject_uevent_env [ 315.332314] kobject: 'loop1' (0000000059883655): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 315.337144] RSP: 0018:ffff8880a94a7960 EFLAGS: 00010203 [ 315.343255] kobject: 'loop1' (0000000059883655): kobject_uevent_env [ 315.348821] RAX: 000000000000020b RBX: dffffc0000000000 RCX: 0000000000000000 [ 315.353787] kobject: 'loop1' (0000000059883655): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 315.361348] FAULT_INJECTION: forcing a failure. [ 315.361348] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 315.371198] kobject: 'loop4' (000000003c385b69): kobject_uevent_env [ 315.382234] CPU: 0 PID: 10664 Comm: syz-executor5 Tainted: G D 5.0.0-rc3+ #43 [ 315.382242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.382247] Call Trace: [ 315.382269] dump_stack+0x1db/0x2d0 [ 315.382285] ? dump_stack_print_info.cold+0x20/0x20 [ 315.388878] kobject: 'loop4' (000000003c385b69): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 315.397244] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 315.397261] ? bpf_prog_kallsyms_find+0xca/0x4b0 [ 315.397281] should_fail.cold+0xa/0x15 [ 315.440879] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 315.445994] ? lock_acquire+0x1db/0x570 [ 315.449984] ? __bpf_address_lookup+0x310/0x310 [ 315.454667] ? lock_release+0xc40/0xc40 [ 315.458649] ? mark_held_locks+0x100/0x100 [ 315.462898] should_fail_alloc_page+0x50/0x60 [ 315.467400] __alloc_pages_nodemask+0x323/0xdc0 [ 315.472078] ? is_bpf_text_address+0xd3/0x170 [ 315.476590] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 315.481615] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.487165] ? lock_acquire+0x1db/0x570 [ 315.491143] ? ___might_sleep+0x1e7/0x310 [ 315.495284] ? trace_hardirqs_off+0xb8/0x310 [ 315.499729] cache_grow_begin+0x9c/0x8c0 [ 315.503797] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.509322] ? check_preemption_disabled+0x48/0x290 [ 315.514338] kmem_cache_alloc_trace+0x67f/0x760 [ 315.518991] ? trace_hardirqs_on_caller+0x310/0x310 [ 315.523993] hci_alloc_dev+0x148/0x21a0 [ 315.527952] ? hci_init4_req+0xec0/0xec0 [ 315.531998] ? trace_hardirqs_on+0xbd/0x310 [ 315.536303] ? kasan_check_read+0x11/0x20 [ 315.540435] ? mod_timer+0x616/0x1430 [ 315.544220] ? trace_hardirqs_off_caller+0x300/0x300 [ 315.549306] ? do_raw_spin_trylock+0x270/0x270 [ 315.553878] ? calc_wheel_index+0x220/0x220 [ 315.558184] ? kasan_kmalloc+0x9/0x10 [ 315.561968] ? kmem_cache_alloc_node_trace+0x30c/0x720 [ 315.567229] ? kasan_unpoison_shadow+0x35/0x50 [ 315.571843] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 315.576933] ? mod_timer+0x61b/0x1430 [ 315.580720] ? mod_timer_pending+0x1500/0x1500 [ 315.585288] ? trace_hardirqs_on+0xbd/0x310 [ 315.589591] ? kasan_check_read+0x11/0x20 [ 315.593722] ? skb_queue_tail+0xe5/0x150 [ 315.597775] ? trace_hardirqs_off_caller+0x300/0x300 [ 315.602866] ? do_raw_spin_trylock+0x270/0x270 [ 315.607430] ? init_timer_key+0x1a1/0x4c0 [ 315.611568] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 315.616655] ? skb_queue_tail+0xe5/0x150 [ 315.620717] ? h5_open+0x488/0x610 [ 315.624240] ? h5_rx_crc+0x20/0x20 [ 315.627780] hci_uart_tty_ioctl+0x321/0xa70 [ 315.632098] tty_ioctl+0xb62/0x16d0 [ 315.635709] ? hci_uart_init_work+0x150/0x150 [ 315.640187] ? tty_vhangup+0x30/0x30 [ 315.643887] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.649412] ? pid_task+0x111/0x210 [ 315.653032] ? kstrtouint+0x1c0/0x1c0 [ 315.656820] ? lock_acquire+0x1db/0x570 [ 315.660780] ? __fget+0xb8/0x710 [ 315.664131] ? lock_downgrade+0x910/0x910 [ 315.668261] ? lock_release+0xc40/0xc40 [ 315.672220] ? rcu_read_unlock_special+0x380/0x380 [ 315.677163] ? proc_cwd_link+0x1d0/0x1d0 [ 315.681213] ? __fget+0x499/0x710 [ 315.684652] ? iterate_fd+0x4b0/0x4b0 [ 315.688437] ? tty_vhangup+0x30/0x30 [ 315.692134] do_vfs_ioctl+0x107b/0x17d0 [ 315.696094] ? wait_for_completion+0x810/0x810 [ 315.700659] ? ioctl_preallocate+0x2f0/0x2f0 [ 315.705087] ? __fget_light+0x2db/0x420 [ 315.709051] ? fget_raw+0x20/0x20 [ 315.712497] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.718049] ? fput+0x128/0x1a0 [ 315.721344] ? ksys_write+0x1b0/0x260 [ 315.725145] ? security_file_ioctl+0x93/0xc0 [ 315.729546] ksys_ioctl+0xab/0xd0 [ 315.732988] __x64_sys_ioctl+0x73/0xb0 [ 315.736860] do_syscall_64+0x1a3/0x800 [ 315.740734] ? syscall_return_slowpath+0x5f0/0x5f0 [ 315.745656] ? prepare_exit_to_usermode+0x232/0x3b0 [ 315.750655] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.755488] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.760659] RIP: 0033:0x458099 [ 315.763842] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.782764] RSP: 002b:00007f9e4debcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 315.790463] RAX: ffffffffffffffda RBX: 00007f9e4debcc90 RCX: 0000000000458099 [ 315.797726] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 315.804984] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.812248] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9e4debd6d4 [ 315.819504] R13: 00000000004c096d R14: 00000000004d2550 R15: 0000000000000004 [ 315.827199] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000000000105c [ 315.834526] RBP: ffff8880a94a79e0 R08: 0000000000000006 R09: ffff8880a9498bc8 [ 315.841806] R10: ffff8880a9498300 R11: 0000000000000000 R12: ffff88809777b280 [ 315.849103] R13: ffff88808c7e2980 R14: ffff8880a0bab328 R15: ffff88809777b2f0 [ 315.856409] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 315.864678] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 315.870554] CR2: 00000000004d76e0 CR3: 000000009fd74000 CR4: 00000000001406f0 [ 315.877847] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 315.885140] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 315.892402] Kernel panic - not syncing: Fatal exception [ 315.898777] Kernel Offset: disabled [ 315.902398] Rebooting in 86400 seconds..