fffffffffff9c, 0x40087602, &(0x7f0000000080)=0x4) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:36 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x7, [0xfffffffffffffffb, 0x0, 0x3544, 0x2, 0x6, 0x10001, 0x8000]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:36 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:36 executing program 1: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) 11:03:36 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) fsync(r1) r2 = dup2(r1, r0) fsetxattr$security_smack_entry(r2, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='\x00', 0x1, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:36 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:36 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:36 executing program 1: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffb) 11:03:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:36 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:37 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'bridge_slave_1\x00', 0x9802}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:37 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = dup2(r0, r0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x1, 0xfdfffffffffffffd, 0x6, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000080)) 11:03:37 executing program 1: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffb) 11:03:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:37 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:37 executing program 1: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffb) 11:03:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:37 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x40bc5311, &(0x7f0000000000)) 11:03:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:38 executing program 1: 11:03:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) [ 466.650632] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.662445] net_ratelimit: 26 callbacks suppressed [ 466.662464] protocol 88fb is buggy, dev hsr_slave_0 [ 466.673144] protocol 88fb is buggy, dev hsr_slave_1 [ 466.678920] protocol 88fb is buggy, dev hsr_slave_0 [ 466.684563] protocol 88fb is buggy, dev hsr_slave_1 [ 466.690344] protocol 88fb is buggy, dev hsr_slave_0 [ 466.696011] protocol 88fb is buggy, dev hsr_slave_1 [ 466.701882] protocol 88fb is buggy, dev hsr_slave_0 [ 466.707426] protocol 88fb is buggy, dev hsr_slave_1 11:03:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x4) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffbc) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000002004e207f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000500000002004e2000000fb100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000002004e22e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x310) 11:03:38 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x4a, "5e346e134f2cfcf096a8114420b0f84d03edbd6c52c05ec2b85a88a133f2175f2392ccde92e58c290ef2f7cb9056431e6abca3765f49eec877b24d41dce8584f9a960042ba5dddc3ddb6"}, &(0x7f0000000080)=0x6e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:38 executing program 1: 11:03:38 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) [ 466.832697] protocol 88fb is buggy, dev hsr_slave_0 [ 466.838330] protocol 88fb is buggy, dev hsr_slave_1 11:03:39 executing program 1: 11:03:39 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000080)=0xffff, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:39 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:39 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:39 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:39 executing program 1: 11:03:39 executing program 1: 11:03:39 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'erspan0\x00', 0x3}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f00000002c0)=[{0x10001, 0x0, 0xff, 0x0, @tick, {}, {}, @connect}], 0x30) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000180)={0x5, &(0x7f0000000300)=[{0x7, 0x0, 0x1, 0x74bf}, {0x9, 0x6, 0x100000001, 0x9}, {0x40000000000a2, 0x6, 0xe844, 0xffff}, {0x3e3, 0x4, 0x27c, 0x6}, {0x7c95a9cd, 0x9e, 0x1, 0xe8}]}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{0x28f8, 0x0, 0x3f, 0x3f}, {0xfffffffffffffffc, 0x0, 0x5, 0xfff}, {0x0, 0x58b8, 0x401}, {0x1c4, 0x6, 0x2, 0x100000000}, {0x1, 0x100000001, 0x800, 0x101}]}, 0x10) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000140)={0x0, 0x0, {0xa12, 0x7fffffff, 0x9, 0x8001}}) 11:03:39 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:39 executing program 1: 11:03:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:39 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000100)={0x3c, 0x6b, &(0x7f0000000080)="cf67d20d75ed6c117c0525ca4e9d80abda390a492e960acf8a22387f50a4eb342adf01779735ed4018677da109c063850ea08f054677d9d46d98d602e428897a", {0x8001, 0x5, 0xb2377f5d, 0x0, 0xd0, 0x5eab, 0x7, 0xd4}}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:40 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:40 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:40 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0xffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x5, 0x56, 0xfffffffffffff06d, 0xff, 0xfe, 0x2, 0x9, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x401, 0x3, 0xc10, 0x8, 0xffff}}, &(0x7f00000001c0)=0xb0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x1, 0x80000001}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r1, 0xffff, 0x57c}, &(0x7f0000000300)=0x8) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000440)=""/173) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r4 = dup2(r3, r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) write$sndseq(r2, &(0x7f0000000000)=[{0x1e, 0x0, 0xc8f8, 0x8000000000, @tick, {}, {}, @connect}], 0x30) 11:03:40 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:40 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xb3959f772e91fbc5, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000100)) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:40 executing program 1: 11:03:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:40 executing program 1: 11:03:40 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000380)=0x2) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f0000000080)=""/52, 0x34}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f00000001c0)=""/51, 0x33}, {&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f0000000380)}], 0x6, 0x0) 11:03:40 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") close(r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:40 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:41 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:41 executing program 1: 11:03:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:41 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x800000000000000) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:41 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x2, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$P9_RCLUNK(r2, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0xfffffffffffffffd}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:41 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:41 executing program 1: 11:03:41 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:41 executing program 1: 11:03:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:41 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:41 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:41 executing program 1: 11:03:41 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:42 executing program 2: r0 = memfd_create(&(0x7f0000000400)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x800000040801) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x4}, &(0x7f00000001c0)=0x8) r5 = fcntl$getown(r0, 0x9) getpriority(0x0, r5) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={r4, 0x9, 0x3, 0xfffffffffffffc01}, &(0x7f0000000300)=0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) open(&(0x7f0000000100)='./file0\x00', 0x2a4000, 0x2e) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:42 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x30, 0x0, &(0x7f0000000080)=[@clear_death={0x400c630f, 0x1}, @acquire={0x40046305, 0x4}, @increfs={0x40046304, 0x4}, @exit_looper, @dead_binder_done={0x40086310, 0x1}], 0x20, 0x0, &(0x7f0000000100)="0e3822730212d18c30dc41467e3e2ca5f6252650c27af208331e466ccf0b1226"}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 11:03:42 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:42 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 11:03:42 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7ddb, 0x28401) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:43 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) sched_rr_get_interval(r4, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:43 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:43 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) getpgrp(r4) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 11:03:43 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000100)={{0xfffffffffffffffa, 0x667ebc8e}, 'port1\x00', 0x2, 0x141403, 0x6, 0x5, 0x6, 0x5, 0x39a2, 0x0, 0x3, 0x4}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:43 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:43 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0xfffffffffffffffd, 0x0, 0x0, @tick, {}, {}, @connect}], 0x30) 11:03:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='queue1\x00\x00\x00\xff\xff\xff\xff\xff0;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x18\xa6\x99\xd55\xcd\xf2\xcc\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x3e, &(0x7f0000000000)='qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f00000002c0)={r2, r1}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3ff, &(0x7f0000000180)="0adc1f123c10a41d88b070ece6d3e20eefe0acbb44cc706af586d542235f3ce4498c2480ec19ae4b2a64707452ea45e43ee08a73efb75c8269af1d2e8abce433fad8d6abaa2078140f6f5b3c74710b1b9f698949b05c0000001c6ebf2f561f34") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0x0, @tick, {0x2}, {0x0, 0x1}, @connect}], 0x30) 11:03:44 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:44 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:44 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) socketpair(0x9, 0x80f, 0x325, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="7016cdda000000", @ANYRES16=r2, @ANYBLOB="00022dbd7000fbdbdf25020000003c000900080002000400000008000200ff7f000008000200000000010800010001800000080001000900000008000100030000000800010020000000200006000800010009000000040002000800010040000000080001000000000004000400"], 0x74}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r4 = dup2(r3, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000340), 0x8) fcntl$dupfd(r4, 0x0, r5) 11:03:44 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='GPL]cpuset\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:44 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x9e, 0x0, 0x40000001], [0xc1]}) 11:03:44 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:44 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = msgget(0x3, 0x1) msgctl$IPC_RMID(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000100)) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 472.902704] net_ratelimit: 26 callbacks suppressed [ 472.902725] protocol 88fb is buggy, dev hsr_slave_0 [ 472.913695] protocol 88fb is buggy, dev hsr_slave_1 [ 472.919638] protocol 88fb is buggy, dev hsr_slave_0 [ 472.925412] protocol 88fb is buggy, dev hsr_slave_1 [ 472.931543] protocol 88fb is buggy, dev hsr_slave_0 [ 472.937356] protocol 88fb is buggy, dev hsr_slave_1 [ 472.943526] protocol 88fb is buggy, dev hsr_slave_0 11:03:45 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 472.949170] protocol 88fb is buggy, dev hsr_slave_1 11:03:45 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000100)=0x1) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 473.062860] protocol 88fb is buggy, dev hsr_slave_0 [ 473.068491] protocol 88fb is buggy, dev hsr_slave_1 11:03:45 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e], [0xc1]}) 11:03:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:45 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:45 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:45 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000002c0)={0x1, 0x0, 0x81, 'queue0\x00', 0x9}) setsockopt(r1, 0x3, 0x8, &(0x7f0000000100)="0c92a5567672f9096ebbef00ae42896b627de0190919fc29d5526ce42ba1d933752269f70c1b5659061e2b5c31a4cfe500a2856e6a9e932b38df927b97de1e9bf273c81b59ad84c601340ebb2d60d2a7239f6e615f88bb9c964d42289e8774e1e56842601fdc59e312a566ca471879694dd14974e14ba71390a40dcc916865615500bb79cd2ea7c71e578d5c5522bc12010f71b1b72b5f6ca8510ae7a7b7a4a2d2c573791449c54189b7c68b7fcdd286e6f6010c11b6aab147b757a341042ec1fa1208b699a67fd323d06a9474ea0f4779c8b6858a662ad51cbc73773c648027cc436160dc67bc", 0xe7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e], [0xc1]}) 11:03:45 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:46 executing program 0: r0 = memfd_create(&(0x7f0000000140)='po\x0e\x1ch\x82acl_access\\mime_typeGPL{\x00', 0x40000000007) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) fcntl$setlease(r3, 0x400, 0x2) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:46 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000100)) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:46 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:46 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x9e], [0xc1]}) 11:03:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:46 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:46 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:46 executing program 0: r0 = memfd_create(&(0x7f0000000080)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfb\x84\xdc\xb4\x1e\x00', 0x1) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x100000000000002) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f00000000c0)="0adc1f123c12a41d88b070") write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x0, 0xae, 0x1}}, 0x30) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x4, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x5}, &(0x7f00000002c0)=0x8) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:46 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000100)={0x800, {{0xa, 0x4e22, 0xdfcd, @remote, 0x9}}}, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = gettid() ptrace$peek(0x2, r4, &(0x7f0000000080)) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:46 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:46 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x0, 0x0, 0x40000001], [0xc1]}) 11:03:47 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x63, 0x2) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:03:47 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:47 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) socket(0x19, 0x80000, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x100, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:47 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x0, 0x0, 0x40000001], [0xc1]}) 11:03:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:03:47 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:47 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:47 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:03:48 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:48 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0xff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x0, 0x0, 0x40000001], [0xc1]}) 11:03:48 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:48 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000100)=""/175) 11:03:48 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:03:48 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:48 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:48 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:48 executing program 5: pipe2(&(0x7f0000000480), 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0xffffffffffffff9c) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(0x0, 0x0, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 11:03:48 executing program 0: r0 = memfd_create(&(0x7f0000000400)='Yv\xffoxnet0\x00', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000018912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="7c000000c29b7476a9b4a3ed161064940217d644628f1714fdad60289d6e8718f6193cf3536307648ad05dea577f8de13409898aa9eda56bb267156b8d2e571e5e7e735e7c416218f944f908007441a654f9e145ef3ae5d4944a29248a6a8e31ff10dc7422ba92ff7d7655204e949266b704a7ed4417bf12d2b5"], &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={r4, 0x269c, 0x4, 0x4}, 0x10) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x1ff, @tick, {0x0, 0x7}, {}, @connect}], 0x30) 11:03:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:03:49 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:49 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:49 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88c670") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:49 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0x800, 0x0, 0x1, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000180)={0x0, r4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) accept4$packet(r2, &(0x7f0000000080), &(0x7f0000000100)=0x14, 0x80000) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:49 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:03:49 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000002) r2 = dup2(r0, r1) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x22, 0x80002, 0xffffffff00000024) dup2(r3, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) fchdir(r2) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000080)={0x9, 0x5, 0x400, 0x100000001}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:49 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:49 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}}, 0x80, 0x0}, 0x0) [ 477.778936] delete_channel: no stack 11:03:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:03:49 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000100)={0x8, 0x1, 0x23, &(0x7f0000000080)="827d411bad36be5b1f48c344e5aef93a024fab6c660e04667ae0b6bbb0a54b9874aef6"}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:49 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:50 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:03:50 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}}, 0x80, 0x0}, 0x0) 11:03:50 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:50 executing program 0: r0 = memfd_create(&(0x7f0000000380)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = shmget$private(0x0, 0x1000, 0x1402, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/66) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000001c0)={0x5, 0x539a, 0x10000, 0x1, 0x2, 0xffffffffffffff81}) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000300)={0x8001, 0x0, 0x377, 0xffffffff}) r4 = dup2(r1, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000440)={0x0, 0x9950, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00t\x8d\x91y\v\x00\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00\x00m\xe8\x04\xa8\xcb\x81\xff=', 0xffffffffd}) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x20, 0x0, 0x101, 0x6}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r7, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r4, 0x6, 0x1, 0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x22d}, 0x19) 11:03:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:03:50 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200001, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={r1, 0x0, 0x401, 0x5, 0x4, 0x5}, 0x14) r2 = memfd_create(&(0x7f0000000080)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x20) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r4 = dup2(r3, r2) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x8000, 0x2, 0x2, 0x0, 0x3, 0x3000, 0x3000, [], 0x4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0x77b, 0x3}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000140)=r6, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:50 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000580)='memorrent\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000380)={r0}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000068c759530a1b0b78d0ec837799ca2d05b79384b8dadd34007f4f3b6f7538327fbd266cac34b5e24e82cc91fad57b2df1df9f1ed1eb3d88bc1fb5c52647752883e85ff8e76ff806889e58e589f27fb37d6a63902629e9450000ed94a754"]) r5 = perf_event_open(&(0x7f0000000140)={0x5, 0xffffffed, 0x5, 0x8, 0x499, 0x7ff, 0x0, 0x2, 0x20, 0x6, 0x10000, 0x3, 0x52e37ef2, 0x1f8000000000000, 0x10001, 0x4, 0x9, 0xffff, 0x8, 0x8, 0x7fff, 0x24, 0x55, 0x3, 0x8, 0x0, 0x0, 0x9, 0x7, 0x7, 0x2, 0x8001, 0x4, 0x100000001, 0x5, 0x8, 0x5, 0x5, 0x0, 0x7ff, 0x1, @perf_config_ext={0x80e2, 0xfff}, 0x100, 0x0, 0x100000001, 0xb, 0xd7, 0xc000000, 0x844}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x10000) recvmsg$kcm(r6, &(0x7f0000007f40)={&(0x7f0000007d80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000007ec0)=[{&(0x7f0000007e00)=""/60, 0x3c}, {&(0x7f0000007e40)=""/94, 0xde}], 0x2, &(0x7f0000007f00)=""/16, 0x10}, 0x40000102) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r6, 0x50, &(0x7f00000005c0)}, 0x10) sendmsg(r6, &(0x7f0000009040)={&(0x7f0000007f80)=@ll={0x11, 0x0, r7, 0x1, 0xfffffffffffff000, 0x6, @local}, 0x80, &(0x7f0000009000)=[{&(0x7f0000008000)="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", 0x1000}], 0x1}, 0x20000010) r8 = socket$kcm(0xa, 0x5, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000680)={&(0x7f0000000080)='./file0\x00', r6}, 0xffffffffffffff28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x9) socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000001a40)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6erspan0\x00'}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="63ed0006f416bbe3bc2780a73af688e4e39da0111028ac51dcec813388eeda4c552ff6af07d8ddf4bdf8f045c269bfd0e63e2e50f022ce9dc3425ab7c2281dc09bf4e7522683635c56bd19652bfec4c48b57ceadf6eb11e63e444a86c742c6", 0x5f}], 0x1}, 0x80) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000280)}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)="077935f47f8a897f0b5614bdd69168b9d9cb9e90c3e59148507728d879192993f89f628d19939e983b6b89e52ac9d7b3665ac3be02f3523f3bab8bb3acb0297fcd0519986a302551ced4f71b098215f7af39a3fdafa10facd40dbff026e391c5938b3e3e8293feb36835094cd5050294b21cd46aef873efff73bf71eb0fa7debba8c942428d78daabf1bcfcdf2758adef882b8ecdf7b6c1c3c80ee3470ea6a", 0x9f}], 0x1}, 0x40000) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000300)=r6, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x2}, 0xfffffffffffffd8e) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x890c, &(0x7f0000000000)={r6}) 11:03:50 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:50 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x8, 0x1000, 0xffffffffffffffff, 0xba54, 0xffffffff, 0x3, 0x6, 0xdcd8, 0x10000, 0x6}, 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x40000, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000300)={0x5, 0x2, 0x80000000, 0x8001, 0x7ff}) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 479.143005] net_ratelimit: 26 callbacks suppressed [ 479.143037] protocol 88fb is buggy, dev hsr_slave_0 [ 479.153967] protocol 88fb is buggy, dev hsr_slave_1 [ 479.160094] protocol 88fb is buggy, dev hsr_slave_0 [ 479.166537] protocol 88fb is buggy, dev hsr_slave_1 [ 479.173133] protocol 88fb is buggy, dev hsr_slave_0 [ 479.179054] protocol 88fb is buggy, dev hsr_slave_1 [ 479.185275] protocol 88fb is buggy, dev hsr_slave_0 11:03:51 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) mkdir(0x0, 0x45) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0x9) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) [ 479.191014] protocol 88fb is buggy, dev hsr_slave_1 11:03:51 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:51 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x6f, @multicast2, 0x4e23, 0x4, 'sh\x00', 0x20, 0x9, 0x16}, {@loopback, 0x4e23, 0x0, 0x100, 0x0, 0x7}}, 0x44) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 479.302506] protocol 88fb is buggy, dev hsr_slave_0 [ 479.308261] protocol 88fb is buggy, dev hsr_slave_1 11:03:51 executing program 0: r0 = memfd_create(&(0x7f0000000180)='GPL@)\xd0\xf6\x17', 0x3) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) signalfd4(r0, &(0x7f0000000080)={0x5}, 0x8, 0x80800) r2 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:51 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:51 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xe, &(0x7f0000000040), 0x4) 11:03:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) time(&(0x7f0000000080)) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{0x0, 0xfd9}, 'port0\x00', 0x9, 0x800, 0x1, 0xc47b, 0x1ff, 0x4, 0x8, 0x0, 0x6, 0x101}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:51 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x94, r4, 0x20, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xba}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffffff45}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffff83f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x94}}, 0x4000000) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) iopl(0x6) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:52 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:52 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:52 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200002) 11:03:52 executing program 5: 11:03:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xff0e}}, 0x0) 11:03:52 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x4}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x6, r4, 0x18, r2}, 0x10) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:52 executing program 5: 11:03:52 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, 0x0, 0x0) 11:03:52 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) 11:03:52 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:52 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, 0x0, 0x0) 11:03:53 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\t\xa4\xa1\x9dC6\x1f\x02\xd6\x1d\xfa\x9e[o\xd8\vR/\x1a!3m\xc1\x996u\x7f\x96\xcf\x04\xac\xcd\x8a\xc2;W\x88\xfd\v\xf3\xc2\xaf\x0e\n\x8d\x886\xc7\xddF\x93M\xfe\nS\x1e^\xd5\xe1\x9e\x8bg\xc2.\xd2\xa9(\xfa\xfe&\xb5\xcc{\x9a\xa7Z\xf3\xb2\xa6\xbe\x9f\xcd\b\x13\xca\xaa\x942\fa_?\xc5\xc6\av7g\x7f/\xeb\x15<\x96h\xa64\x16\xe4\xcf\xe069\x15W\x90>\x83\xa7H\x10\x7f\x82\xfec\x03s^\xd2O', 0x1) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:53 executing program 5: 11:03:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x80000, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x1e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write$tun(r2, &(0x7f0000000140)={@val={0x0, 0x8eff}, @void, @x25={0x0, 0x3777, 0xb, "70976d57ffd18ad4dd8e80bf91dee3c6baf447af0d0f0453d1fc08882d54aad00c5d2e387933f74113eb854250ff"}}, 0x35) ioctl(r3, 0x1000008912, &(0x7f0000000040)='\np') ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000100)={0x3f, 0x800, 0x7fff, 0x9, 0x0, 0x3}) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) 11:03:53 executing program 5: 11:03:53 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:53 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, 0x0, 0x0) 11:03:53 executing program 0: 11:03:53 executing program 0: 11:03:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) 11:03:53 executing program 5: 11:03:53 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 11:03:53 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, 0x0, 0x0) 11:03:54 executing program 0: 11:03:54 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000100)={0xa2, ""/162}) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x7, 0x2]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:54 executing program 5: 11:03:54 executing program 1: 11:03:54 executing program 5: 11:03:54 executing program 0: 11:03:54 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 11:03:54 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, 0x0, 0x0) 11:03:54 executing program 1: 11:03:54 executing program 5: 11:03:54 executing program 0: 11:03:54 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, 0x0, 0x0) 11:03:54 executing program 2: r0 = memfd_create(&(0x7f0000000140)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000080)=0x5) 11:03:54 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 11:03:55 executing program 0: 11:03:55 executing program 1: 11:03:55 executing program 5: 11:03:55 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 11:03:55 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002d40)={0x0}, &(0x7f0000002d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002dc0)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000002ec0)=0xe8) stat(&(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000057c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005800)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000005900)=0xe8) r12 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005980)={0x0, r2, 0x0, 0x2, &(0x7f0000005940)=')\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f00000059c0)='./file0\x00', &(0x7f0000005a00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000005a80)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0xee01]) r16 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005ac0)={0x0, 0x0}, &(0x7f0000005b00)=0xc) getresgid(&(0x7f0000005b40)=0x0, &(0x7f0000005b80), &(0x7f0000005bc0)) sendmmsg$unix(r2, &(0x7f0000005c80)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)='$', 0x1}], 0x1, &(0x7f00000001c0)=[@rights={0x28, 0x1, 0x1, [r2, r3, r3, r0, r1, r3]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x40, 0x10}, {&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000340)="c7cac77811a419b195ddf3eb8bed8f77a4b89d1cf2986ad90e86465caafa45b8b186a81aa832d4c5bf6281745d27ea3849042410dab2febe", 0x38}, {&(0x7f0000000380)="737b0b17d05da94b0b327d050229f5aaa6ffce613b90df374ae4424d2aee9c7b7fb066e81030dd2f7970ab138eb18c9e4841020237d54a77e4714f37bbb03933369885805c94637694c37851514f74bcbd2c2090821c2e4ee6a9be16630a3b97c2f08b48f52218b37dd79d961948121218b5eece606d2d3cb3810b2222c264a65a22344c2ae137d14ac9771849dd60a3ac3e74e047293f61a19b3eafeb1b1bbe380da5b160269623ae3f61643c04ae945dd1e6ee584d0b7395fae166c528895cb268ce8cb4489afef766292dbf0b7f329255656c134a8e74043fb059289bb3c9", 0xe0}, {&(0x7f0000000740)="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", 0x1000}], 0x3, &(0x7f0000001740)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x20, 0x800}, {&(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001800)="11a8e8e91e8879f15db50d0c40a0f089ec316816baf4e5cffd7b9d34ded8d6fe063fbb86e3c5351171be4a2a8d4daf61ed808cfc7d57b3e23155bd75d968d793f97a03b00a7f6aaad875a6790e4af7fb05525ea4ea8b084b26818db68e562e44d0757df73370d8a38d446b574076", 0x6e}, {&(0x7f0000001880)="0c07a5f2d29d3d3132b65bd896084896321e072f689de7fdca0cb57f315f5e20b491a14d40fdcf49bd323ba1a5", 0x2d}, {&(0x7f00000018c0)="5c59f168c5f0ce1b82f72b6d58027c8dc6777ed64ee382e4a43a252a42072b2f8d474aab2fb2552956b229462f009e90a828c79fccfb7c2e6bfa9f6dcafbd3e48ef9e516a89b4f20ec37c1ae135dccbef9f1e3d5a90f6eb461", 0x59}], 0x3, &(0x7f0000001980)=[@rights={0x10}], 0x10, 0x20040001}, {&(0x7f00000019c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002d00)=[{&(0x7f0000001a40)="84a01297f2b9f050ba7028c157aa1afff299b18b194d01d3cb6aab41faceb2c0689c5927e088882bff9209c3fa7218092d41556e56d3bb62eb45274ba10c7610d3b98673c04fa6a1cc123f02778f892bce2d3aa04bfa5e8b2c76932331a690fd36e61f2ed1d82af7b9e369734c03472209d8512cfaa1c4e794eea42337e8cf92483f005b633987d1dae711a405af", 0x8e}, {&(0x7f0000001b00)="07d3c4a9571e3f826ccde4b6a3279e8713db79fca8f384975d3da01894fcdb65510af06855fc17eadbc1d769703a8a1b36027c0a6b702ded6bdc1c7f5b2b8352bb7fd1a331ac25fc03e477e1d5ee9041a7d923d578af3dd9905046e5927a3beb753ac2358476370ab498bb2d4cda9995838499a3dfb9c9df34566bf516e64caf9967bc71b7d34f9e6b9788d2dae61dd21d6c4348387ffd71e4347c22b5869a14a29f28b5be29c7e492a599748fd1caaf6a1817dc687ca34b0acda13cffc2841d145976fcad800fb7870725d2750a2760ac05109e523919110f3bc834a365db28c333cf8fbe59b7f4363b", 0xea}, {&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000002c00)="c3213805631feede908c3b81b6201a61599c94f6e80b08fdf175b533297fd61bbcd86cd902fcc3749b918e1cb92c3f7314c4a0e07b22be5151f47d967c33c82d208368137633896beacf5b2ff0207569c79dbdeb7a802015f0d590acc9a08427971ac3711cd7b73444501bf30ab5988015a9bbb74225eed7766717e57d8d4217124cbb613f7b6fd98718d6fc7553286987b8c9bbce1ba42ee28f75c8659d074cdea0b1e7751d80551f507b3894e0a8939c24479d133cc16ba1c4570f4f9538ee403e94cbdcd1f64b11d084c969", 0xcd}], 0x4, &(0x7f0000002fc0)=[@rights={0x28, 0x1, 0x1, [r1, r2, r2, r1, r1, r2]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x48, 0x81}, {&(0x7f0000003040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004300)=[{&(0x7f00000030c0)="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", 0x1000}, {&(0x7f00000040c0)="99801076800015854d4b3f1c2d7b8cc3433b87f4fa274cecc53a4f6174b620ba17c552d22d5f3f19827ebc803661e791168231bb23498d00aa4f3c641695099e86903d9476656d33be923f46252668edf3a0afcf4fa4f55482fb704ff890665d12fe96477c60ae0568b70ddd8afb6c5ebe48c720c8643c91f717de3cea033cb8795b2ac1e25e1ed30287ac4cb4bca9df0614e659bc77cd550fa2d9146768", 0x9e}, {&(0x7f0000004180)="c98c434fb61754fbdbc29ee4b2597ede3ccca745e16aa437a9458c6d8107fc8e44a732229d6e5b46bee4ebc4b25a7eb8a59e4482f76f2eea6eab4a7b5addd317f80fb6e4b159f8f47910d0d97b1bb24e66956e32100a5415744e6c65136030549c86a73a90b52aebc25fa39e249ff6bd5012c5fac880afa47945ebd50d1346d3b74e669e371086c9dbb4", 0x8a}, {&(0x7f0000004240)="446674a45a73592118195c9fcc8e3aa761a257aa913a74f4030ca4df235147b865f50a8d1f5a160381f53651700af71bffde4b073e57f99908bd81a23c7daedadbd10531a1f2b0e78badbd835661b2f59cecaef701433dd1308ccee5c6dcf2ebaec2de6f93e6e8af9f37cbcd47d08dc1d8ff030162fba4c17026a644c12c79f9c5af929443fcc4f75db7764e0bc02ffa9d1f55daaedf85385e0c0f2ebe2a81fda21be7aaad02d86ead82adb0e0446a570dfb0a83094a2bef3acb18653f9779", 0xbf}], 0x4, &(0x7f0000004340)}, {&(0x7f0000004380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005740)=[{&(0x7f0000004400)="3a1afdff6be40635124bf32898756e901f3fcf36dddd5c1458dbff4d5e64e27a73eb0c26a86b4cc57c27e170d41205f37cb782bcde3a36e548168a7e128cba75b48499109ace4d4a6eac35eb55bd0b53c2fe7a545098a4df68ea95ab536e1156fe751a04a05b2c89ce41756e9d8683df431ad2fc397e4686cef7d004b134cf94f2975803ce52f0010d2b79038cc29986b36fdfb3258dcbd2dbdc0b4add72fb8934521b030a4c55e35dca0b146df6f6afcc9fb3d0b19f9915f2221693b9bde057d8ad28dbbf5c72fdc66e832c96bb9c585c681dfa7744c2c95523ed6ba92dbdb61c77116b8f61f642af095afc950113371410f0dcc6c1f9454a6ef279a6001b23d05fedd23042d665244d01d316e2965ba976e7a4454d4eab6cbb908095197d6b1e63e602587a4bb75a16c0eb1211be6033188951a8a0da7bafebd22ceb2ff0d80a75c638a190942ed9c1275a578da86cc31a1a0842aad9a15fe3faa151681e3ba85e85228ee14dceca2b4a384a770d08144f87e0fe69dbdb2d48876143aa99c9b2fa68389b708ecc4fa9ab86a17178350996f2cb5def6a0a5eacf7083e34243cde5d0019271991d776baff5d9195d7f094c172761a0dcd4b19af3b150c88f6d5fad3dd0aca4ba85697955f93429398b25d094e1b8ca7e81fba4ac4e5de8b5889065369603848744e983beaca5d94dc7f948b0bf8543f002e0d7d502a8a56da123b1572ec8188321feb8e2f1ef3a0c6cab564a2e99628a08ddc7358c1031180b6b18325c62a7dab5aba9a79bb0193bc9852c910e9dac728cd650af70555691eba6ab622d47c98daa693142a6aa662758639995653f7b2b9066d0ef357983558e287c01a85ec49e0ebec530c9317c0f93d7b789562ffeaf5a6aaca78a89d2cf180f32075304c4b2e58030fb85c73499e168135b74772d155d6e3da28be125be62cbaa3a78c9aaa39d9b693984cc54988e63b58b151b2cbf8f9c10b6552cba2ecd665aec513d146969c8d8f1dd99b8f6839efcccf168910d1764d689910c711288b49b50c1d6e7ca9f54b344d50a878120bf8e6068eee031b4f2aa385c73c581e11d2b08f1544aa225df81891bd208105a6b2eee6248b1a9d24410122e9dcd4f79e78de406245092567fb609fee7d9f6adc1ece7d9c0aec47007ea80623e9be4ad80f6434a04ad009d7d6bf078c0668a033ca5b93e89575de2515858ed16ac18546e5266c8695cd18dd546fe109392f9001596e655fd23af44ca77cd3a1ac942b17a1617aeedd4aa24fbc6ab58bb95b8c25997d721dd026c6dd43d63ba38b6322a98b486e59d807002f980a35804cbac8a947d4abea37744b99bcb135e9b5e3843045c07a4032009ac2240c44b0c9d9aa0025ed8fc47cad22c4e415f0618435591a3458046a8717dd2020f9ee3a82404732213c81690cd98607a2423c8c85ccb4f068f9002ea87fda910a2901165d1448b2d24526a92312f63b0c342d9e461756ff798ff9b070347135b9a195647d748654a7c7f9cc0a2e28e0b1c0457e7ad5287130882fb5e57f3adf3c687363b7c53ede641a5d89df4afe165427e992e2e07bdb483d471470c795cab444a48272318c3baa880f02ae365bf450ac30e41bbae542847e358fdd7d95afe72138d435692d7ee1b24b55b50518075ab36f0af4d815f6dbbc51efb6aacd5af26e40e10600ea5b43e19b660c910d6d3e8b62cdb5a49d506a61599733176038edc8444da9ae2000a8db22792b27a6448d9cb4e1dcbb5a9d219a1ddb0fab0525d39c7164ab224bda50ec9f773bddeec0fb48b70196686d01d5c9c81c1446b23d9b3b8f01d50db3ef491a4ab2faa0789c9d707ccdb84aeaae619858f8efbaaf83cb2a0dc92dae5145cb48a682c141aabe9d53b25c76a5ffcf09b4e46748b3247414ff11eef68de0215737171db800cf6583c130b0bbd5d6108ef330a23302a8f72fe6e40a13e7862dca2f61d32f0eecd7cbd62e805669cf0519ebea550bd49d5654f09bae8485960410021a407c247e1458ed4421937f413ce315529526beddefc7623f7673950be0526fa4e76495d0e2df8040aba38c46cf81af683133246f62dc20959cfc46a5f6bed0c12cd2286407b5c06af0e1d5c6c16123c900c4cd7662af42286e3c68e0f41a94b8ed02d58949fc0f40fdc8cdccd622be45787e3c0c86cb30c804bc5f11b4d580b3009060e06eeed02444e55a3df9b0c35a7cb294639ca8e12045a6624b0f9bf05cd5a5117e9499bc8b91fe87c8859dd0b32e9a9e62cab88c8d349dbdd7210b8b1ef140cfbbc7b6508b96baab7d491a5765bf9d9392d98e84d88dc40487a955b59d53b52a3eb52c5d842b216ae700bdc3dfd207a043a578603babf5dcbd76cc13b7f48334b44f179a6e1683acf6c68c40b700bfb603bb7ccb51fbe6d15ea657419f32e025d53216b0f42257ef71541d998415affa5f84278402b2dc2fc7f15891b117678e19bf0f0d04b056e2882974f4609eaa68d84b29ed959f590f54a773ad787f05ddd5d1161f4c1c46525fbcb06b836f98cf307bb73cf147feb2290fb8be2451098ca94a122dfd7ea859af7c152f17e718f198cd36321dcef3065ae6d4d33d85a458d9f0395dc2fc0101006daab8cc6c80aa3752310b2137b4496219713d47ef0b895e5d13708d249c0abfacead4a73238f30c5602455260a36d9bc66464095f6015302f4a0a5291d8aeb2e841aead8d0d64ae09df3927b2d972afb3496446a113b15fe1f82bbdb151f5abc72bb17b00a8a7a8c84e288865a364cd4dfea45e70018e1b877dad7b0cd0bde2ed9987e3d234881c0519fbba080ade1d3c837f6cb3249bd12a5b5505591bab34e0dc43e6bdeb05e56eb0aabb8935ede6992b8f34dcc3297c30396d0e291f9b4b37bdc6429f3ee2cc9c335695c0b25232b12b5552e80468b10ffcf8e894d34582abbe21ef587678ee866aa8caf9c44d4f6e4dd75cea0f7df94d8ea022ffa4bac8bc0a9ed302531bbb883362cbff65e1f51a0162a6ce420af433617208e904802085d8b6b6c62b17102a8ddb744984aebf952d9ed538921861fa27268a37bbe1674b8abfe1bbf4c4b2d9106a50f9f423be4dd99e84529f8bf847c56bca2539a2f84d83fc92e13f767c176d865f5b6f2916b75249a3bccf636f5f19d9bf431021aee8a46363fb049368aa0b553b3f11586637a237db98fc733d48639d26dc72f1dedb006351745467404a8b9600fb35d92201f394386af2a054fd091fc13f352cb473d9e38ff393c7e4f9fb8a69f5fb7d41a3795cf923c41415e24d2879edaf24a7504bb06a01e263edd894feaac5c49a36db3c703857e79038fd936f5821dc4c77c362ad750652e7c8223b24407c0ef8623c69831dd8df29ecd2a8807e1251c49da58585d13e9e7285ab7053b9069c2e8fd943fd08bf53d56222588b591ca2342bd5c44585ed2a2be6982c45f57e3e15c83b1ec8458514cdb5ec37d26751faf4906806a60a05fdd6de2a52e6a27f6f9cbb698bcbec9e6a9ed38f87faabfc652ed6018cfa7cdbafdbba71a56b3a62b1abe8124daec3c31135c2b2b55ee613eec341a8e64fc4e8fdab7c1d828a50ff4e22a4283f46046526b3493975494752f0e1a14eb36f94e0129a68a226918465a30379b21738549082af4e61a6769739b2dd6adb2b5c2f2eace1192ede073083cbcd602acfb8638f9cb48e482e9a57c671f97b131e232d245ccdfee9a84ff88e0ec2e6a352978a392fce1702904a4d60185a302002ac225bbbabc620283d4031658476c9fbd86dd5a7508281a459e88c4b1fda4efa32557f38425bcdca22851e6af1a378ac202f956a237974384f45993906d1d2d9f1ca98a0d056e84e03d2cc33ef0e92cbac754c0ff10a3f9c5bd0a7ff8f219320419117b57ac8616bfc442faa24c3039f61320ff410d6e19830a3f54418f772d22f6ab788c40ed21d0657da37ad111b466aa16374f6f242884daf8aa246702825d22744dba2cbb6c0d5a4b67b0798f497562b634481f9827ce5d5948652ec1e167b335823eb595ab6e1b6a89219140d1206f52ca1e92a7ccc04e3a374aaa8608e212cb8f7ddff19de2e958da094fb6fa7568d1fc4b1ca08086a8e2ebac236c087e28b1d0014c7138df94048de59fea97dfbcfe66fd08e1348a22bf0550cd4c17966d95038942816804e1eac2782fa17be32893d0f7140ef3d2343616ae2b506252227817c3346b49979cc54919c423b56f7caa9c18da2fe68cd152490d19594179ceb13be949d7b9255616dd58f6864902901e5ec189c21edc418e663d5f98848244f5c3adaa803268daee10a0c53153a17b47e853db145a5845751cfc71617c1506f9e3a522045292acc1f265db0fbf3117091e2af3153b16bd10ae5510825ee1431da3ffef29eedb64886406f6539cdd93f458ee59e0fb89df5a56cd3c1fb5cd7eff3d71e07ac071c0432c519d2e7a69386526c401774632581866e41e2aede3c379fba2d54f09a8ccf323234754df8db730dcc4e766e892433f22649342a06ac297bc889fe6c1a7925f6bdb537a479ddf57604c6dc56b1d8158fa6a396183aeb57e60a0e5ae83e36b252235186089daf5b57509436d6ffe7dae4afc2bc44e77953865587adcb3ca9ff7ba8079b906d84729363401541d47ae2ad8cb0dd6297e6a83a2748e6674372e383d8074ea6a878b9ba80b34fe1536c26e8e7dcdf2d0705af554fdb25004877508b41dd5ae1c4369c7e904492bda0fad2ccae48f1d03d8529260cab119d4ff59a7b2fa855a787212326ea16e08acf91ab8c9e37e137683791c7099cb8bb150f782c527dee0765fd3a64e9ca608ff9b7a7a6793541f7baced862f537f6d74908dcfc8d07357a05099f7b20b3afd0d66f2156851e538bc92b3496f926a82d4f40cdc50c3b564731fcd9cb65f206cb71fe1c9aa06515c6c6a696ec5403e0bb854665b523a2123e6fc70b1b98d5166253cd656d145a110dea28cd5b6b18a8c3d03f2fb83ead6b3a40b660c257e49bf56d679a54877dc815f647d4aa288c579690f227092f86c79c952124b7ab6737238b87d34e658d0d74c8d0f936eec768e85b1fc0b8852a183624d2af71e3f1da8ece5e9ce15cd772717db04a5b132dc025120267a75c17ad82fa3f6a153fa8ccfe6268dbfe5129309ecbd67e5d00931907177e73b699f24d1c4e1db61704bae25e406d6147f46895b058d59c75b70a0f8abac6d6ce04293135082b60bb11278ba8421b12c14e952c238e37e4df7912529c871ef561c5ea5820650871c37c973660ca45e53a99cd36b21e21efb1e96c9e0de77531e1b3724dbc594df9022c6b7844e106ccd3f70650f17aa667c548ecc6b0ef230097a189a809e95d369aaae28632e80331550173d772e76a32284c5650b66e925d570abe2242f2ebbdd97104e3086ea682ceacc59f0188ed082fc5055076593ddaf79feb95aa2323274acb249d67cf35046f7b426effaf785805f990bc1638cdd944e9f768e0f6ef44ae9b296f94a0f4aff3583a7a4469a279915d2510107045ebb4059fcfd9168591fe1050756d733e665b9378205521fe7305f22abb2bd690f9a3254e495ae7f4542cb94ac7af848c938416f5fa6fba31526c6623c4db9ddc96416aa43cb345b15dcff6599d212e33ab9499a721c157f6d07a5f35534c70427137b788d59bb05985d97b4afc98c48e1baa17f56a088b32afee392342c24cbd035adb2c8056fb1a218779f7bd9c1f107985b6f41571351ef42fc1530fd672b5c93e9157ba096ec035971a5221c2b48b2dfebd2084e8", 0x1000}, {&(0x7f0000005400)="11dd52c0694fd35ba670bf030ec99308a004db68a344beaaef51b0f980d2f17f936273e86da6ffed421de67cafb60f3aafe994862a7ed22160c2b10d5f27cb9a6c3bf2bfff87c7fedf7a1fd610668d5924f995499b9843935141121398a910bb7fc57939d08c33f7eb85abae4527d17057f6cdb989897272557a98c0c70b314f675a7a6fdab2ec34ef9cc378f4ae244791153321264379dbe86b9b42088ac30f5e620f61b5a0a2e94486e6c470df0e0dd535429393b9d18a65a04d382d714cce3de38ad4b65f9a5c20d4492a7234ebedc115c5cb84dd5f", 0xd7}, {&(0x7f0000005500)="08500e8ddff99b9acc9444bb15713f700f157a7aa6e171c7f7b3d91b57f0620bc70ad92a5d711e04b9600837e66ce0710bdcde36e28b047c5697a1701ba752acc1b17eb43059518ccb8c57c644564c79f9bae3de088b2a75e8a5d071d855efb5f4596319e93787053a4af5bcdb2a2b1fe5f4ff4ae5a50c711ffb2da50995aaa519205efd6ebc1f2a490ba3d8723b323dd7bd37bbd15a87a463e0090690a2722df4ab5ebd7fd66ae8b3e3f15663b75b4de278b6b74fe0eb90c90e0fce61df8c291608e19728b6a5b72544916b2f2de1873a74588d1bc220aed87cd4f306fd7dbda63be66f531300fff06d6924b374af", 0xef}, {&(0x7f0000005600)="2021c5798887ab3a5943f21f7316cfb8e4a4865754e4daa0696174a1eaf62cbc95c0eaaeeff538eec37866a90ae791d06d704a2041a71a43241c8c8fa7ebe063ba32af36ed6901522597539084d6db146710e5d1c527bf18e45f7476837f2c17ac98d6b8d3484a68ac6740ca0c408e6aef01d3384c7d84be18863a16e64770fec7234f8052da26fcff80e9dae84ca4cede8822f6825f31894a0101b0066aa928eaf2050ec1fb93", 0xa7}, {&(0x7f00000056c0)="83618ce237578f293b64bcfa8cd18609f4d3bf59aaa3616df82ebfff6fdd62c378c4790d5a419f8252bb1cde50c995d7cc405aacff266e6ff04db03a00c1ddd5fe816ef39bd21d68499b8899e7a90907ebf282286ceb62b7dfaa0acdb879f6dc9708", 0x62}], 0x5, &(0x7f0000005c00)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x20, 0x1, 0x1, [r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x80, 0x40}], 0x6, 0x40000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:55 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, 0x0) 11:03:55 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5413, &(0x7f0000000100)) 11:03:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) close(r0) 11:03:55 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) [ 483.619202] binder: 14510:14513 ioctl c018620c 0 returned -14 11:03:55 executing program 2: r0 = memfd_create(&(0x7f0000000140)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x3) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 483.715099] binder: 14510:14528 ioctl c018620c 0 returned -14 11:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 11:03:55 executing program 0: syz_open_dev$radio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000118, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000007c0)={0x0, 0x1, 0x6, @dev={[], 0x26}}, 0x10) 11:03:56 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 11:03:56 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0xffffff0c) preadv(r1, &(0x7f0000000480), 0x1000000000000118, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40000000000}, 0x2c) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000007c0)={0x0, 0x1, 0x6, @dev={[], 0x26}}, 0x10) 11:03:56 executing program 2: r0 = memfd_create(&(0x7f0000000100)='que\xea\x81\x85J\x7fnD\xaf\x00\x00\xe30;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x06\x10\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00\aTN%\x04\n\xd2?G\xf9\x91\xc2b\x1b\xf0\xf7\xe9|*\xe1\x95b\xdfg\xd6,', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:56 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:56 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x6}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 11:03:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x40000000004, 0x81}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000000, 0x0}, 0x2c) 11:03:56 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r3, 0x10, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @media='ib\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40800}, 0x8841) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x1fe800000000}) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x102) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:56 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:56 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:56 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(r0, &(0x7f0000000100)=@random={'user.', '\x00'}) 11:03:56 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x187) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x21fffc, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x4) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x8000000000000000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) r3 = getpgrp(0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r1, 0x29, 0xa, &(0x7f0000000400)=0x8b, 0x4) r5 = syz_open_procfs(r3, &(0x7f0000000140)='attr/prev\x00') ioctl$IOC_PR_REGISTER(r5, 0x401870c8, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffe) 11:03:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 11:03:57 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000080)=0x3) 11:03:57 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='\n'], 0x1) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:03:57 executing program 3: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="701fc9317fa917708dbbe3ecee2774ded9507d6d3025a0886af1715368f79ab174ca95374bacc7c61e1446c554fdd2ecba4d190e89f22cff6a7c2dbe6b4969ded83d3870d558af59b4ac3b9f4e30460812d9571699eceb9259144b31478939894401030d6ad51fae13cae383835b1f", 0x6f}], 0x1, 0x81805) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/70) [ 485.382863] net_ratelimit: 26 callbacks suppressed [ 485.382883] protocol 88fb is buggy, dev hsr_slave_0 [ 485.393808] protocol 88fb is buggy, dev hsr_slave_1 [ 485.399937] protocol 88fb is buggy, dev hsr_slave_0 [ 485.405846] protocol 88fb is buggy, dev hsr_slave_1 [ 485.412124] protocol 88fb is buggy, dev hsr_slave_0 [ 485.417960] protocol 88fb is buggy, dev hsr_slave_1 [ 485.424246] protocol 88fb is buggy, dev hsr_slave_0 [ 485.430102] protocol 88fb is buggy, dev hsr_slave_1 [ 485.542716] protocol 88fb is buggy, dev hsr_slave_0 [ 485.548574] protocol 88fb is buggy, dev hsr_slave_1 11:03:57 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) capget(&(0x7f0000000100)={0x399f1736, r3}, &(0x7f0000000140)={0xfffffffffffffffe, 0x9, 0x4, 0x7, 0x62, 0x7f}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000002a80)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 11:03:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x183, 0x400000000000) 11:03:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000002c0)={0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:03:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10000000000042, 0x0, &(0x7f0000000040)) [ 486.111469] binder: 14628 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 486.111502] binder: 14628:14629 ioctl c018620c 200002c0 returned -22 11:03:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x40000000004, 0x81}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000000, 0x0}, 0x2c) 11:03:58 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r3 = msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(r3, 0x0, 0x256, 0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x1, "76a834af671a8203f0dfd88103e870274772a05981ca6b577eabd32bf23a0a33c43888a1b25ff6b1b5125d6d52a2ad19d26678aac499282d278232c55a1a23b415d168d7c7befd5ed9b9992262e6ec8ba8afb7d38b08f90eb484045eac945affc4bbf44fdbeae1309bc9955f5809e9cf95f572d2ceb2109f4ffaf77872ff"}, 0x86, 0x800) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000002a80)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x10000) 11:03:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 11:03:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x183, 0x400000000000) 11:03:58 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000002a80)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0x9) 11:03:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="701fc9317fa917708dbbe3ecee2774ded9507d6d3025a0886af1715368f79ab174ca95374bacc7c61e1446c554fdd2ecba4d190e89f22cff6a7c2dbe6b4969ded83d3870d558af59b4ac3b9f4e30460812d9571699eceb9259144b31478939894401030d6ad51fae13cae383835b1f", 0x6f}], 0x1, 0x81805) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readahead(r0, 0x5, 0x80000001) sendfile(r0, r1, 0x0, 0x2000009) 11:03:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') writev(r0, &(0x7f0000002300)=[{&(0x7f0000000180)="b8", 0x1}], 0x1) 11:03:58 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000003c0)={r3, 0x1}) r4 = dup2(r1, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x8200, 0x0) 11:03:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netlink\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000239, 0x0) 11:03:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 11:03:58 executing program 5: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f00000003c0)='net/netlink\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 11:03:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$ppp(0xffffffffffffff9c, 0x0, 0x21fffc, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x8000000000000000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) r3 = getpgrp(0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000380)={0x1, r3}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000400)=0x8b, 0x4) r5 = syz_open_procfs(r3, &(0x7f0000000140)='attr/prev\x00') ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000000)={0x109a, 0x7fff, 0x1}) ftruncate(r4, 0x7fff) sendfile(r1, r4, 0x0, 0x8000fffffffe) 11:03:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000002a80)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) 11:03:59 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x81, 0x800) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x10001, 0x9, 0x1, "79634276e81f103541b8a4c58354512426bf7d7519f52c7499e16671d522ff4e", 0x31364d59}) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:03:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 11:03:59 executing program 4: 11:03:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x103, &(0x7f0000000080)=0x0) ftruncate(r1, 0x48280) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 11:03:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3, 0x7, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x2, r2}) 11:03:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000003, @empty}, 0x10) sendto$inet(r0, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) accept4(r0, &(0x7f00000001c0)=@l2, 0x0, 0x0) getpid() r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000007c0)) stat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') r2 = gettid() syz_open_procfs(r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000100)="913735aeb140355336749c709ff7e362aeecec52906f8a75639c2e0350d855832c14cff609075bb287e9d4f36d681bfdc70b35bfa9781789f487f374aba9357c2708f0c35bd70fe15e3049db21f510a43bf2599eabb28cd2b48c6de06ecd88", 0x5f, 0x8000, 0x0, 0x0) shutdown(r0, 0x2) 11:03:59 executing program 2: r0 = memfd_create(&(0x7f0000000080)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x7) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000100)={0x0, 0x0, {0x0, 0xea, 0x701f, 0x9, 0x9, 0x7, 0x1, 0x4}}) 11:03:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x81, 0x90) bind$inet(r0, &(0x7f0000002940)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:03:59 executing program 1: socketpair$unix(0x1, 0x20000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 11:04:00 executing program 5: 11:04:00 executing program 3: 11:04:00 executing program 4: 11:04:00 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x3, &(0x7f0000000100)=0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:00 executing program 1: 11:04:00 executing program 3: 11:04:00 executing program 5: 11:04:00 executing program 0: 11:04:00 executing program 4: 11:04:00 executing program 3: 11:04:00 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) getpeername$unix(r0, &(0x7f00000005c0), &(0x7f0000000640)=0x6e) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x80040) r3 = dup2(r2, r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0xffffffffffffffff, 0xb1, 0x6, @scatter={0x2, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000000180)=""/121, 0x79}]}, &(0x7f00000003c0)="f0407f94063b3daead39b2ff248411c6866a1e8ee41c3a8e9e1b5203daf3d3ff09c2128fd38ab24d1e7da36010dc66ce29eb04d92439e9ce6b39a32778a2990589bdb3fb4a53d760f452b1a746ef8cd1a99f1b33d025227592612d6556993618c6752da5bb206d71c74a8f8983fcf6133d2dddaab3158c87230b7dd29eb3eed2e409e64cd379a03ddd4dba6a32dd8999e3f050607eda474f370b4596be7b039034b94777fb676151a97a0bac1baf4a6303", &(0x7f0000000480)=""/90, 0x2, 0x4, 0x3, &(0x7f0000000500)}) 11:04:00 executing program 1: 11:04:00 executing program 5: 11:04:00 executing program 0: 11:04:01 executing program 3: 11:04:01 executing program 4: 11:04:01 executing program 1: 11:04:01 executing program 0: 11:04:01 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:01 executing program 5: 11:04:01 executing program 0: 11:04:01 executing program 1: 11:04:01 executing program 4: 11:04:01 executing program 3: 11:04:01 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000200)={0x7, 0x7, 0x81, 'queue1\x00', 0x6}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_int(r2, &(0x7f00000002c0)=0x4, 0x12) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x80000000) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0xfffffffffffffffd, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xb0, "c88518263a4e51703392f1904f67c445157f4c03f00f1616120187e245e991a88a4e8bad389bc39d09b5754a05a5beadfc9dddfd1af528ea9a8dc88eebdc55472a6a24e6d8fbe5f0356b68e352e7cd60b154b75cfb558c4eaaea9d3a78724569166f140eac83869003218d31acac3368985db17263a60e3dfc9b1bc651cc7a9de38abd760423656368e8602c2b7af92a4ac54c649869923030ad84d0629dd60e2b670e2108cefbf795cb84e827500291"}, &(0x7f0000000080)=0xb8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x100}, 0x8) 11:04:01 executing program 5: 11:04:01 executing program 1: 11:04:01 executing program 4: 11:04:01 executing program 3: 11:04:01 executing program 0: 11:04:02 executing program 5: 11:04:02 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='!$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000080)=0x7) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:02 executing program 0: 11:04:02 executing program 3: 11:04:02 executing program 1: 11:04:02 executing program 4: 11:04:02 executing program 5: 11:04:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000680)={0x4, 0x58, 0xdae, 0xff}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2ab, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x802e00}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf250e000000240003000800030000080007004e2100000800050000000009080007004e2200000800060009000000080006003f00000008000600f8ffffff3400020008000b000a00000008000b000000000008000400090000f608dbbdcd8f716413dcfc75f7f60008000800060000000800"], 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000400), 0x4) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x800) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x84, r3, 0x1, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff00000000000}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0xc02}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1d}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x1) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r5 = dup2(r2, r1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) fremovexattr(r5, &(0x7f0000000080)=@random={'trusted.', 'bdevp\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) 11:04:02 executing program 1: 11:04:02 executing program 0: 11:04:02 executing program 3: 11:04:02 executing program 4: 11:04:02 executing program 5: 11:04:03 executing program 1: 11:04:03 executing program 3: 11:04:03 executing program 0: 11:04:03 executing program 4: 11:04:03 executing program 1: 11:04:03 executing program 0: [ 491.622692] net_ratelimit: 26 callbacks suppressed [ 491.622713] protocol 88fb is buggy, dev hsr_slave_0 [ 491.633525] protocol 88fb is buggy, dev hsr_slave_1 [ 491.639507] protocol 88fb is buggy, dev hsr_slave_0 [ 491.645347] protocol 88fb is buggy, dev hsr_slave_1 [ 491.651374] protocol 88fb is buggy, dev hsr_slave_0 [ 491.657297] protocol 88fb is buggy, dev hsr_slave_1 [ 491.663379] protocol 88fb is buggy, dev hsr_slave_0 [ 491.669133] protocol 88fb is buggy, dev hsr_slave_1 11:04:03 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000003c0)) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) statx(r2, &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) futimesat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x0, 0x2710}}) close(r2) 11:04:03 executing program 5: 11:04:03 executing program 3: 11:04:03 executing program 1: 11:04:03 executing program 4: 11:04:03 executing program 0: [ 491.782901] protocol 88fb is buggy, dev hsr_slave_0 [ 491.788633] protocol 88fb is buggy, dev hsr_slave_1 11:04:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/246, 0xf6}], 0x1) 11:04:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:04:04 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x8004) 11:04:04 executing program 4: socketpair(0x1, 0x0, 0x8, 0x0) 11:04:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 11:04:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000340)=0x80000000, 0x4) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000001c0)=0x4) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r5 = dup2(r4, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000000100)={{0x9, 0xffff}, 'port0\x00', 0x30, 0x8, 0x0, 0x6, 0x7, 0x8, 0x7ff, 0x0, 0x5, 0x7fff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x1a9, 0x4, 0x9, 0x1, 0x4}, &(0x7f0000000440)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000480)={r7, 0x6, 0x100}, 0x8) fadvise64(r4, 0x0, 0x10001, 0x3) ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f0000000740)=""/4096) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xc800000, 0x20000002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0xc00000000000000}) 11:04:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) 11:04:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002500817ee45ae087185082cf1024b0eba06ec400002339e00586f9835b3f0016914879008cd90080e230", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) 11:04:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002500817ee45ae087185082cf1024b0eba06ec400002339e00586f9835b3f0016914879008cd90080e230", 0x2e}], 0x1}, 0x0) 11:04:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {0x0, 0x200}, {}, @connect}], 0x30) [ 492.799489] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 11:04:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$nbd(0x0) 11:04:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x7fff, 0x7}) 11:04:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r0}, 0x0, 0x0, 0x0) 11:04:05 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) 11:04:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'stack ', '&&procwlan0%\x00'}, 0x13) 11:04:05 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x100000000000002) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:05 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat ', 0x4}, 0x1b) 11:04:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$nbd(0x0) [ 493.776539] kauditd_printk_skb: 3 callbacks suppressed [ 493.776571] audit: type=1400 audit(1551697445.821:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=14920 comm="syz-executor.4" [ 493.975934] audit: type=1400 audit(1551697446.021:32): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="&&procwlan0%" pid=14923 comm="syz-executor.3" 11:04:06 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'stack ', '&&procwlan0%\x00'}, 0x13) [ 494.064394] audit: type=1400 audit(1551697446.061:33): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="&&procwlan0%" pid=14923 comm="syz-executor.3" 11:04:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x32, 0x0, 0x0) 11:04:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_vs_stats\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 11:04:06 executing program 1: [ 494.620377] audit: type=1400 audit(1551697446.661:34): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="&&procwlan0%" pid=14932 comm="syz-executor.0" 11:04:06 executing program 0: 11:04:07 executing program 1: 11:04:07 executing program 4: 11:04:07 executing program 0: 11:04:07 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x100, r4, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x40, @loopback, 0x382}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @empty, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @loopback, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbe}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x16}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) [ 497.862738] net_ratelimit: 22 callbacks suppressed [ 497.862758] protocol 88fb is buggy, dev hsr_slave_0 [ 497.873557] protocol 88fb is buggy, dev hsr_slave_1 [ 497.879600] protocol 88fb is buggy, dev hsr_slave_0 [ 497.885377] protocol 88fb is buggy, dev hsr_slave_1 [ 497.891354] protocol 88fb is buggy, dev hsr_slave_0 [ 497.897216] protocol 88fb is buggy, dev hsr_slave_1 [ 497.903264] protocol 88fb is buggy, dev hsr_slave_0 [ 497.908947] protocol 88fb is buggy, dev hsr_slave_1 [ 499.942887] protocol 88fb is buggy, dev hsr_slave_0 [ 499.948661] protocol 88fb is buggy, dev hsr_slave_1 [ 504.102766] net_ratelimit: 14 callbacks suppressed [ 504.102787] protocol 88fb is buggy, dev hsr_slave_0 [ 504.113600] protocol 88fb is buggy, dev hsr_slave_1 [ 504.119550] protocol 88fb is buggy, dev hsr_slave_0 [ 504.125332] protocol 88fb is buggy, dev hsr_slave_1 [ 504.131382] protocol 88fb is buggy, dev hsr_slave_0 [ 504.137209] protocol 88fb is buggy, dev hsr_slave_1 [ 504.143243] protocol 88fb is buggy, dev hsr_slave_0 [ 504.148923] protocol 88fb is buggy, dev hsr_slave_1 [ 506.182896] protocol 88fb is buggy, dev hsr_slave_0 [ 506.188637] protocol 88fb is buggy, dev hsr_slave_1 11:04:22 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x9}, &(0x7f00000002c0)=0x8) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:22 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x100080000000001) r2 = dup2(r1, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 510.038690] net_ratelimit: 14 callbacks suppressed [ 510.038711] protocol 88fb is buggy, dev hsr_slave_0 [ 510.049326] protocol 88fb is buggy, dev hsr_slave_1 [ 510.055173] protocol 88fb is buggy, dev hsr_slave_0 [ 510.060609] protocol 88fb is buggy, dev hsr_slave_1 11:04:22 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x5460, &(0x7f0000000080)) 11:04:22 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={r4, 0xfffffffffffffffe, 0x8001, 0x1000000000000000}, 0x10) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:22 executing program 0 (fault-call:7 fault-nth:0): r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:22 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x9}, &(0x7f00000002c0)=0x8) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:22 executing program 1 (fault-call:7 fault-nth:0): r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 510.302440] FAULT_INJECTION: forcing a failure. [ 510.302440] name failslab, interval 1, probability 0, space 0, times 0 [ 510.313584] FAULT_INJECTION: forcing a failure. [ 510.313584] name failslab, interval 1, probability 0, space 0, times 0 [ 510.313921] CPU: 0 PID: 14967 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 510.324995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.324995] Call Trace: [ 510.324995] dump_stack+0x173/0x1d0 [ 510.324995] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.324995] should_fail+0xa19/0xb20 [ 510.324995] __should_failslab+0x278/0x2a0 [ 510.324995] should_failslab+0x29/0x70 [ 510.324995] kmem_cache_alloc_node_trace+0x13e/0xc70 [ 510.324995] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.324995] ? __get_vm_area_node+0x2b6/0x7f0 [ 510.324995] __get_vm_area_node+0x2b6/0x7f0 [ 510.324995] __vmalloc_node_range+0x315/0x13a0 [ 510.324995] ? snd_seq_pool_init+0xa3/0x7b0 [ 510.324995] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 510.324995] ? update_load_avg+0x11b5/0x1a90 [ 510.324995] ? __br_vlan_set_proto+0xb9b/0x1060 [ 510.324995] vmalloc+0xd8/0xf0 [ 510.324995] ? snd_seq_pool_init+0xa3/0x7b0 [ 510.324995] snd_seq_pool_init+0xa3/0x7b0 [ 510.324995] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.324995] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.324995] snd_seq_write+0x3a3/0xd50 [ 510.324995] ? snd_seq_read+0xb90/0xb90 [ 510.324995] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.324995] ? snd_seq_read+0xb90/0xb90 [ 510.324995] __vfs_write+0x1e2/0xc20 [ 510.324995] ? rw_verify_area+0x35e/0x580 [ 510.324995] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.324995] vfs_write+0x481/0x920 [ 510.324995] __se_sys_write+0x17a/0x370 [ 510.324995] __x64_sys_write+0x4a/0x70 [ 510.324995] do_syscall_64+0xbc/0xf0 [ 510.324995] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 510.324995] RIP: 0033:0x457e29 [ 510.324995] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 510.324995] RSP: 002b:00007f2ac4255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 510.324995] RAX: ffffffffffffffda RBX: 00007f2ac4255c90 RCX: 0000000000457e29 [ 510.324995] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 510.324995] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 510.324995] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2ac42566d4 [ 510.324995] R13: 00000000004c73d7 R14: 00000000004dcfe0 R15: 0000000000000006 [ 510.548486] CPU: 1 PID: 14971 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 510.549825] protocol 88fb is buggy, dev hsr_slave_0 [ 510.551655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.551655] Call Trace: [ 510.551655] dump_stack+0x173/0x1d0 [ 510.551655] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.551655] should_fail+0xa19/0xb20 [ 510.561622] protocol 88fb is buggy, dev hsr_slave_1 [ 510.551655] __should_failslab+0x278/0x2a0 [ 510.574039] protocol 88fb is buggy, dev hsr_slave_0 [ 510.551655] should_failslab+0x29/0x70 [ 510.582541] protocol 88fb is buggy, dev hsr_slave_1 [ 510.551655] kmem_cache_alloc_node_trace+0x13e/0xc70 [ 510.591514] protocol 88fb is buggy, dev hsr_slave_0 [ 510.551655] ? __get_vm_area_node+0x2b6/0x7f0 [ 510.551655] __get_vm_area_node+0x2b6/0x7f0 [ 510.551655] __vmalloc_node_range+0x315/0x13a0 [ 510.600632] protocol 88fb is buggy, dev hsr_slave_1 [ 510.551655] ? snd_seq_pool_init+0xa3/0x7b0 [ 510.551655] ? __br_vlan_set_proto+0xb9b/0x1060 [ 510.551655] vmalloc+0xd8/0xf0 [ 510.610920] syz-executor.1: vmalloc: allocation failure: 24000 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 510.551655] ? snd_seq_pool_init+0xa3/0x7b0 [ 510.551655] snd_seq_pool_init+0xa3/0x7b0 [ 510.551655] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.551655] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.551655] snd_seq_write+0x3a3/0xd50 [ 510.551655] ? snd_seq_read+0xb90/0xb90 [ 510.551655] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.551655] ? snd_seq_read+0xb90/0xb90 [ 510.551655] __vfs_write+0x1e2/0xc20 [ 510.551655] ? rw_verify_area+0x35e/0x580 [ 510.551655] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.551655] vfs_write+0x481/0x920 [ 510.551655] __se_sys_write+0x17a/0x370 [ 510.551655] __x64_sys_write+0x4a/0x70 [ 510.551655] do_syscall_64+0xbc/0xf0 [ 510.551655] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 510.551655] RIP: 0033:0x457e29 [ 510.551655] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 510.551655] RSP: 002b:00007f669fa37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 510.551655] RAX: ffffffffffffffda RBX: 00007f669fa37c90 RCX: 0000000000457e29 [ 510.551655] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 510.551655] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 510.551655] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f669fa386d4 [ 510.551655] R13: 00000000004c73d7 R14: 00000000004dcfe0 R15: 0000000000000006 [ 510.799361] CPU: 0 PID: 14967 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 510.799824] syz-executor.0: vmalloc: allocation failure: 24000 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 510.801675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.801675] Call Trace: [ 510.801675] dump_stack+0x173/0x1d0 [ 510.801675] warn_alloc+0x4eb/0x710 [ 510.801675] __vmalloc_node_range+0x1f4/0x13a0 [ 510.801675] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 510.801675] ? update_load_avg+0x11b5/0x1a90 [ 510.801675] ? __br_vlan_set_proto+0xb9b/0x1060 [ 510.801675] vmalloc+0xd8/0xf0 [ 510.801675] ? snd_seq_pool_init+0xa3/0x7b0 [ 510.801675] snd_seq_pool_init+0xa3/0x7b0 [ 510.801675] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.801675] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.801675] snd_seq_write+0x3a3/0xd50 [ 510.801675] ? snd_seq_read+0xb90/0xb90 [ 510.801675] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.801675] ? snd_seq_read+0xb90/0xb90 [ 510.801675] __vfs_write+0x1e2/0xc20 [ 510.801675] ? rw_verify_area+0x35e/0x580 [ 510.801675] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 510.801675] vfs_write+0x481/0x920 [ 510.801675] __se_sys_write+0x17a/0x370 [ 510.801675] __x64_sys_write+0x4a/0x70 [ 510.801675] do_syscall_64+0xbc/0xf0 [ 510.801675] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 510.801675] RIP: 0033:0x457e29 [ 510.801675] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 510.801675] RSP: 002b:00007f2ac4255c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 510.801675] RAX: ffffffffffffffda RBX: 00007f2ac4255c90 RCX: 0000000000457e29 [ 510.801675] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 510.801675] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 510.801675] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2ac42566d4 [ 510.801675] R13: 00000000004c73d7 R14: 00000000004dcfe0 R15: 0000000000000006 [ 510.998221] CPU: 1 PID: 14971 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 510.998392] Mem-Info: [ 511.001654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.001654] Call Trace: [ 511.001654] dump_stack+0x173/0x1d0 [ 511.001654] warn_alloc+0x4eb/0x710 [ 511.001654] __vmalloc_node_range+0x1f4/0x13a0 [ 511.008077] active_anon:87445 inactive_anon:387 isolated_anon:0 [ 511.008077] active_file:7504 inactive_file:36243 isolated_file:0 [ 511.008077] unevictable:0 dirty:28 writeback:0 unstable:0 [ 511.008077] slab_reclaimable:4347 slab_unreclaimable:14248 [ 511.008077] mapped:58435 shmem:524 pagetables:1279 bounce:0 [ 511.008077] free:873457 free_pcp:878 free_cma:0 [ 511.001654] ? __br_vlan_set_proto+0xb9b/0x1060 [ 511.001654] vmalloc+0xd8/0xf0 [ 511.001654] ? snd_seq_pool_init+0xa3/0x7b0 [ 511.001654] snd_seq_pool_init+0xa3/0x7b0 [ 511.020194] Node 0 active_anon:349780kB inactive_anon:1548kB active_file:29880kB inactive_file:144972kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:233740kB dirty:112kB writeback:0kB shmem:2096kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 325632kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 511.001654] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 511.001654] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 511.001654] snd_seq_write+0x3a3/0xd50 [ 511.001654] ? snd_seq_read+0xb90/0xb90 [ 511.027574] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 511.001654] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 511.001654] ? snd_seq_read+0xb90/0xb90 [ 511.001654] __vfs_write+0x1e2/0xc20 [ 511.001654] ? rw_verify_area+0x35e/0x580 [ 511.065763] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 511.001654] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 511.073632] lowmem_reserve[]: 0 2800 3490 3490 [ 511.001654] vfs_write+0x481/0x920 [ 511.082311] Node 0 DMA32 free:375804kB min:38380kB low:47972kB high:57564kB active_anon:345504kB inactive_anon:824kB active_file:20096kB inactive_file:141184kB unevictable:0kB writepending:52kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:4480kB pagetables:4692kB bounce:0kB free_pcp:760kB local_pcp:328kB free_cma:0kB [ 511.001654] __se_sys_write+0x17a/0x370 [ 511.001654] __x64_sys_write+0x4a/0x70 [ 511.001654] do_syscall_64+0xbc/0xf0 [ 511.116027] lowmem_reserve[]: 0 0 690 690 [ 511.001654] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 511.125141] Node 0 Normal free:11696kB min:9464kB low:11828kB high:14192kB active_anon:4276kB inactive_anon:724kB active_file:9784kB inactive_file:3788kB unevictable:0kB writepending:12kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10816kB pagetables:424kB bounce:0kB free_pcp:2752kB local_pcp:1440kB free_cma:0kB [ 511.001654] RIP: 0033:0x457e29 [ 511.154900] lowmem_reserve[]: 0 0 0 0 [ 511.001654] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 511.164121] Node 1 Normal free:3090424kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3141296kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 511.001654] RSP: 002b:00007f669fa37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 511.171975] lowmem_reserve[]: 0 0 0 0 [ 511.001654] RAX: ffffffffffffffda RBX: 00007f669fa37c90 RCX: 0000000000457e29 [ 511.001654] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 511.001654] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 511.001654] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f669fa386d4 [ 511.001654] R13: 00000000004c73d7 R14: 00000000004dcfe0 R15: 0000000000000006 [ 511.394981] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 511.408571] Node 0 DMA32: 1037*4kB (M) 1734*8kB (UME) 1155*16kB (UME) 1198*32kB (UM) 1037*64kB (UM) 419*128kB (UME) 25*256kB (UM) 6*512kB (UME) 2*1024kB (UM) 5*2048kB (UM) 40*4096kB (UM) = 380436kB [ 511.426661] Node 0 Normal: 18*4kB (UME) 39*8kB (ME) 33*16kB (ME) 21*32kB (UME) 44*64kB (UME) 33*128kB (UME) 4*256kB (UME) 2*512kB (M) 1*1024kB (U) 0*2048kB 0*4096kB = 11696kB [ 511.442789] Node 1 Normal: 8*4kB (UME) 3*8kB (UM) 2*16kB (M) 5*32kB (UME) 8*64kB (UME) 8*128kB (UME) 3*256kB (UME) 5*512kB (UM) 7*1024kB (UM) 5*2048kB (UM) 749*4096kB (M) = 3090424kB [ 511.459588] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 511.468641] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 511.477386] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 511.486438] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 511.495204] 44370 total pagecache pages [ 511.499240] 0 pages in swap cache 11:04:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 11:04:23 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x9}, &(0x7f00000002c0)=0x8) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 511.502885] Swap cache stats: add 0, delete 0, find 0/0 [ 511.508334] Free swap = 0kB [ 511.511383] Total swap = 0kB [ 511.514610] 1965979 pages RAM [ 511.517738] 0 pages HighMem/MovableOnly [ 511.522024] 281923 pages reserved [ 511.525500] 0 pages cma reserved 11:04:23 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) bind$isdn_base(r2, &(0x7f0000000080)={0x22, 0x5, 0x192c000000, 0x9, 0x1}, 0x6) 11:04:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') syz_genetlink_get_family_id$tipc2(0x0) r0 = dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_genetlink_get_family_id$tipc2(0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x3, 0x1, 0xffffffff80000000, 0x2, 0x5}, 0x8, 0x3}) sendfile(r1, r2, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r1, 0x4c01) 11:04:23 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x200, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001640)={'lo\x00', &(0x7f0000001600)=@ethtool_ts_info}) 11:04:23 executing program 0 (fault-call:7 fault-nth:1): r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:24 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 512.099232] FAULT_INJECTION: forcing a failure. [ 512.099232] name failslab, interval 1, probability 0, space 0, times 0 [ 512.110836] CPU: 0 PID: 15016 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 512.118113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.120609] Call Trace: [ 512.120609] dump_stack+0x173/0x1d0 [ 512.120609] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 512.120609] should_fail+0xa19/0xb20 [ 512.120609] __should_failslab+0x278/0x2a0 [ 512.143298] should_failslab+0x29/0x70 [ 512.143298] kmem_cache_alloc_node_trace+0x13e/0xc70 [ 512.143298] ? alloc_vmap_area+0x210/0x15f0 [ 512.143298] alloc_vmap_area+0x210/0x15f0 [ 512.164725] ? kmem_cache_alloc_node_trace+0xb59/0xc70 [ 512.164725] __get_vm_area_node+0x3e6/0x7f0 [ 512.172546] __vmalloc_node_range+0x315/0x13a0 [ 512.172546] ? snd_seq_pool_init+0xa3/0x7b0 [ 512.172546] ? __br_vlan_set_proto+0xb9b/0x1060 [ 512.172546] vmalloc+0xd8/0xf0 [ 512.172546] ? snd_seq_pool_init+0xa3/0x7b0 [ 512.172546] snd_seq_pool_init+0xa3/0x7b0 [ 512.172546] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 512.172546] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 512.172546] snd_seq_write+0x3a3/0xd50 [ 512.172546] ? snd_seq_read+0xb90/0xb90 [ 512.172546] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 512.172546] ? snd_seq_read+0xb90/0xb90 [ 512.172546] __vfs_write+0x1e2/0xc20 [ 512.172546] ? rw_verify_area+0x35e/0x580 [ 512.172546] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 512.172546] vfs_write+0x481/0x920 [ 512.172546] __se_sys_write+0x17a/0x370 [ 512.172546] __x64_sys_write+0x4a/0x70 [ 512.172546] do_syscall_64+0xbc/0xf0 [ 512.172546] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 512.172546] RIP: 0033:0x457e29 [ 512.172546] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 512.172546] RSP: 002b:00007f669fa37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 512.172546] RAX: ffffffffffffffda RBX: 00007f669fa37c90 RCX: 0000000000457e29 11:04:24 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) gettid() r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x12, "a45ca28d23e0d6a57d6bec4e45446a1c8b79"}, &(0x7f0000000100)=0x1a) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x2, 0xff, 0x3f, 0x2, 0x4, 0x5, 0x7, {0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2, 0xfffffffffffff1ea}}, 0x358, 0x4, 0x3, 0x1, 0x5}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={r3, 0x10001, 0x2, 0x400, 0x0, 0x2, 0x3, 0x683, {r4, @in6={{0xa, 0x4e21, 0xc0, @local}}, 0x6, 0x6, 0x2, 0x1000, 0x1}}, &(0x7f00000003c0)=0xb0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r6, 0x801, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}}, 0x48000) [ 512.172546] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 512.172546] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 512.172546] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f669fa386d4 [ 512.172546] R13: 00000000004c73d7 R14: 00000000004dcfe0 R15: 0000000000000006 [ 512.329988] syz-executor.0: vmalloc: allocation failure: 24000 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 512.343169] CPU: 0 PID: 15016 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 11:04:24 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000002c0)={0x7fffffff, 0x9, 0xffffffffffff0001, 0xfffffffffffffffe, [], [], [], 0x3, 0x892, 0x9, 0x429, "11c2588f0f81d69edb5b821418d71a0a"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 512.350402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.353057] Call Trace: [ 512.353057] dump_stack+0x173/0x1d0 [ 512.364465] warn_alloc+0x4eb/0x710 [ 512.364465] __vmalloc_node_range+0x1f4/0x13a0 [ 512.374159] ? __br_vlan_set_proto+0xb9b/0x1060 [ 512.374159] vmalloc+0xd8/0xf0 [ 512.374159] ? snd_seq_pool_init+0xa3/0x7b0 [ 512.374159] snd_seq_pool_init+0xa3/0x7b0 [ 512.374159] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 512.374159] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 512.374159] snd_seq_write+0x3a3/0xd50 [ 512.374159] ? snd_seq_read+0xb90/0xb90 [ 512.374159] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 512.414686] ? snd_seq_read+0xb90/0xb90 [ 512.414686] __vfs_write+0x1e2/0xc20 [ 512.420565] ? rw_verify_area+0x35e/0x580 [ 512.420565] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 512.420565] vfs_write+0x481/0x920 [ 512.420565] __se_sys_write+0x17a/0x370 [ 512.420565] __x64_sys_write+0x4a/0x70 [ 512.420565] do_syscall_64+0xbc/0xf0 11:04:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$read(0xb, 0x0, 0x0, 0x0) [ 512.420565] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 512.420565] RIP: 0033:0x457e29 [ 512.420565] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 512.420565] RSP: 002b:00007f669fa37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 512.420565] RAX: ffffffffffffffda RBX: 00007f669fa37c90 RCX: 0000000000457e29 [ 512.420565] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000003 [ 512.420565] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 512.420565] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f669fa386d4 [ 512.420565] R13: 00000000004c73d7 R14: 00000000004dcfe0 R15: 0000000000000006 [ 512.520080] warn_alloc_show_mem: 1 callbacks suppressed [ 512.520102] Mem-Info: [ 512.528154] active_anon:87521 inactive_anon:223 isolated_anon:0 [ 512.528154] active_file:7504 inactive_file:36257 isolated_file:0 [ 512.528154] unevictable:0 dirty:50 writeback:0 unstable:0 [ 512.528154] slab_reclaimable:4348 slab_unreclaimable:14257 [ 512.528154] mapped:58446 shmem:375 pagetables:1326 bounce:0 [ 512.528154] free:872665 free_pcp:1201 free_cma:0 [ 512.561897] Node 0 active_anon:350084kB inactive_anon:892kB active_file:29880kB inactive_file:145028kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:233884kB dirty:200kB writeback:0kB shmem:1500kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 321536kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 512.590684] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 512.616655] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 512.643021] lowmem_reserve[]: 0 2800 3490 3490 11:04:24 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") fcntl$addseals(r2, 0x409, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 512.647677] Node 0 DMA32 free:379164kB min:38380kB low:47972kB high:57564kB active_anon:343760kB inactive_anon:168kB active_file:20096kB inactive_file:141240kB unevictable:0kB writepending:192kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:4736kB pagetables:5028kB bounce:0kB free_pcp:2028kB local_pcp:1300kB free_cma:0kB [ 512.677856] lowmem_reserve[]: 0 0 690 690 [ 512.682263] Node 0 Normal free:11696kB min:9464kB low:11828kB high:14192kB active_anon:4276kB inactive_anon:724kB active_file:9784kB inactive_file:3788kB unevictable:0kB writepending:8kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10816kB pagetables:424kB bounce:0kB free_pcp:2752kB local_pcp:1440kB free_cma:0kB [ 512.711531] lowmem_reserve[]: 0 0 0 0 [ 512.715524] Node 1 Normal free:3090424kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3141296kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 512.743474] lowmem_reserve[]: 0 0 0 0 [ 512.747341] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 512.760936] Node 0 DMA32: 1129*4kB (UM) 1589*8kB (UM) 1161*16kB (UME) 1198*32kB (UME) 1026*64kB (UME) 420*128kB (UME) 25*256kB (UM) 6*512kB (UME) 2*1024kB (UM) 2*2048kB (UM) 43*4096kB (UM) = 385308kB [ 512.779288] Node 0 Normal: 18*4kB (UME) 39*8kB (ME) 33*16kB (ME) 21*32kB (UME) 44*64kB (UME) 33*128kB (UME) 4*256kB (UME) 2*512kB (M) 1*1024kB (U) 0*2048kB 0*4096kB = 11696kB [ 512.795451] Node 1 Normal: 8*4kB (UME) 3*8kB (UM) 2*16kB (M) 5*32kB (UME) 8*64kB (UME) 8*128kB (UME) 3*256kB (UME) 5*512kB (UM) 7*1024kB (UM) 5*2048kB (UM) 749*4096kB (M) = 3090424kB [ 512.812261] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 512.821195] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 512.830024] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 512.839058] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 512.847840] 44135 total pagecache pages 11:04:24 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_genetlink_get_family_id$tipc2(0x0) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 11:04:24 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 512.851985] 0 pages in swap cache [ 512.855485] Swap cache stats: add 0, delete 0, find 0/0 [ 512.860871] Free swap = 0kB [ 512.864126] Total swap = 0kB [ 512.867194] 1965979 pages RAM [ 512.870334] 0 pages HighMem/MovableOnly [ 512.874512] 281923 pages reserved [ 512.878015] 0 pages cma reserved 11:04:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:25 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x100000001, 0x0, 0xfffffffffffffff7, 0x8}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000140)={r3, 0x1c2d}, 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x80000000000000, @tick, {}, {}, @connect}], 0x30) 11:04:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x545d, 0x0) 11:04:25 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:25 executing program 0 (fault-call:7 fault-nth:2): r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0xb8, 0x0) 11:04:25 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0xd}) 11:04:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:25 executing program 2: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r1, &(0x7f0000000540), 0x187, 0x0) 11:04:25 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x1e\x00', 0x3) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) set_thread_area(&(0x7f0000000100)={0x10040000000000, 0xffffffffffffffff, 0x2000, 0xc3, 0xee7, 0x8, 0x638, 0x8, 0x9, 0x7f}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xd0000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) r2 = dup2(r0, r1) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x108008, &(0x7f0000000bc0)="0adc1f123c12a4f56d4a266f54cd2c8e561200514cfb1d88b070ce580f772553da0bf0a79f2a7f9b5609fcbf2f12316504f67b337758c200000000000079d9ab5de62a630c9d8e9a071f18485710068f9e9e2a732284a6dc2d0d13bbce7b9e95f5b49606ad49cce5f61493246ac914c9c21f43efeb155b711cefa625761568c6cb1b03a7ae73eff706115f3ae18485a380ff6de56b0d17c2f5889498d8b9839d914d5e537663b05ad73982e2415457db7d3d30301a99147a5e00def65e08be1a13d658e053fb03ede14b88188153275ba6983c16d223963b54b2ae9ff018975c3358c4e4f2be782a6db80f63e804768d7d19ffcbb60b12b978ec5863011f59ed126de7b756aba570cd1f66fb58d745830d483710491decb28627e8ad33082290beddb8ab467e811c0feb03cdae9b451114561abd43f90ae334ca80cd02b1b19bb60f8d5c5080") getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) setreuid(r3, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000840)={0x0, 0x53, "86a27e8cd2e289d83e0a31175ef35841e424d3d3ecd8ff445ae9f4c3c16ed59b4d94c08469823d903a213e2d587056bf9132f03e2aabc35be6bee490670cac4c865512bccad167a321c31fd06744e33d508187"}, &(0x7f0000000180)=0x5b) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000008c0)={r6, 0x2}, 0x8) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000440)={0x0, r5, 0xfffffffffffffff8}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) fchmod(r2, 0x80) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000800)={0xb, 0x10, 0xfa00, {&(0x7f0000000740), r7, 0x9a35}}, 0x18) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) 11:04:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="01020800000000000000090000002800030014000200697036746e6c3000000000000000000008000300000000000800010001000000"], 0x1}}, 0x0) 11:04:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 11:04:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x8008550e, &(0x7f0000000100)={0x0, {}, {}, {0x2, 0x0, @initdev}}) [ 514.075982] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 11:04:26 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="3a3c185c09ffae32159ae8f47f4337003d01cf5c6c6920625abb5b7768a56f729108923638599b5600cd3d009fb0ded762c85cd1191b04ab538fffd5063b11f66e74286dc0b89ff3347ffcbbbd7e6e4688c84db07bf5b3eacdf307060e6a57202c1695a629c5b3cd3f6c673e54ce603a6959d3da9d919efd4245e1145d3c96745c0375aa1131a137bee4659794d2e3ec8cc8b2c8ab5bed85a675fc7019110b96e1fc732f817a4c67663663c9f3d37f42381106695438b85e92cd4c1c1c8ffd8c2d4532", 0xc3, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='/dev/snd/seq\x00', 0xfffffffffffffffc) keyctl$search(0xa, r4, &(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x1}, r5) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x5, 0x1, 0x3, 'queue1\x00', 0x8}) 11:04:26 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x10000000002, 0x0, 0xffffffffffffffff, {0x0, 0x0, 0xc75a, 0x4}}) 11:04:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000300)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0305302, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 11:04:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:26 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x3, 0x17fd) 11:04:26 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000140)=""/71) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mkdir(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) iopl(0x401) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000380)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x4, 0x1, 0x2, 0x3}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 11:04:28 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$FUSE_DIRENT(r0, 0x0, 0x0) 11:04:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:28 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000080)=""/57, &(0x7f0000000100)=0x39) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cdd0700020000001f5f08c9080001000200", 0x22}], 0x1}, 0x0) r5 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="220000001400090000e80000004c0300020003030100000008000200000000", 0x1f) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r3}) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000180)={0xa, 0x0, 0xc99, 0x6}, 0xa) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) recvmsg$kcm(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f0000000340)=""/88, 0x58}, {&(0x7f00000003c0)=""/78, 0x4e}, {&(0x7f00000001c0)=""/43, 0x2b}, {&(0x7f0000000440)=""/180, 0xb4}, {&(0x7f0000000500)=""/106, 0x6a}], 0x6, &(0x7f0000000600)=""/49, 0x31}, 0x2) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000004bc0)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x1, 0x156) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 11:04:28 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000740)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2c8, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff001}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeeb4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x10c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5fea}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x968a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000000}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1260000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffb2fd}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf95}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7b4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x4000}, 0x1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180)={0x200}, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x1d) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r5 = msgget(0x2, 0x280) msgctl$MSG_INFO(r5, 0xc, &(0x7f00000002c0)=""/208) 11:04:28 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x7, 0x1}) [ 516.662599] net_ratelimit: 26 callbacks suppressed [ 516.662620] protocol 88fb is buggy, dev hsr_slave_0 [ 516.667693] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 516.673343] protocol 88fb is buggy, dev hsr_slave_1 [ 516.687439] protocol 88fb is buggy, dev hsr_slave_0 [ 516.693160] protocol 88fb is buggy, dev hsr_slave_1 11:04:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 516.786825] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 11:04:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc04c5349, &(0x7f0000000000)) 11:04:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc018620b, 0x400000) 11:04:29 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x600) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") inotify_init1(0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 516.982888] protocol 88fb is buggy, dev hsr_slave_0 [ 516.988688] protocol 88fb is buggy, dev hsr_slave_1 [ 516.994846] protocol 88fb is buggy, dev hsr_slave_0 [ 517.000603] protocol 88fb is buggy, dev hsr_slave_1 [ 517.006656] protocol 88fb is buggy, dev hsr_slave_0 [ 517.012455] protocol 88fb is buggy, dev hsr_slave_1 11:04:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 517.135412] binder: 15169:15173 ioctl c018620b 400000 returned -14 11:04:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:04:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000100)={0x9}, 0x8) 11:04:29 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000001c0)={0x0, r2, 0x100, 0x5, 0xe1, 0x80000000}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x7) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', '/dev/snd/seq\x00'}, &(0x7f0000000140)=""/69, 0x45) futimesat(r2, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{}, {0x0, 0x2710}}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:29 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 11:04:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:04:29 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) munlockall() r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) socket$can_raw(0x1d, 0x3, 0x1) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10102, 0x0) bind$vsock_dgram(r2, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @host}, 0x10) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:30 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:30 executing program 1: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffff1af, 0x8000) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000640)=ANY=[]) r6 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r6, 0x1000000) r7 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r7, 0x8038550a, 0x0) sendfile(r5, r6, &(0x7f00000000c0)=0xf10001, 0xeffffdef) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) close(r5) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000200)={0x10000, 0x2}) bind$alg(r2, 0x0, 0x2b66db71f52e4be1) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000140)={0x1, 0x40, 0x10000}) inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x7}, 0x8) fanotify_mark(r5, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f00000003c0)=0x1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000a3966f1f1d1e3f8b6353ad6e1bd8f465acf210222b3b14eccff2f5753b9c263e9c0d19a4ae754037c10368897227d71956f4a9cdfe07ccd88d1bddfb30c4d354a4c0e93a4b1f4abe9301ff67456945c062077fb387a522ab757338b8187f7d7f4208a26e616b5c2f93fb8ac759897a2c448de3c796cd0d378215291ee920e08ec1a7d3a0243b3113bf2552d1458239adb54f133f", @ANYRES32=0x0], &(0x7f00000002c0)=0x8) 11:04:30 executing program 3: pipe2(0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00\x00\x0f#\x00\x02', @ifru_mtu=0x1}) 11:04:30 executing program 0: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x102) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) fsync(r3) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) [ 518.353002] : renamed from eql 11:04:30 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 518.629547] Sensor A: ================= START STATUS ================= [ 518.636706] Sensor A: Test Pattern: 75% Colorbar [ 518.641520] Sensor A: Vertical Flip: false [ 518.645954] Sensor A: Horizontal Flip: false [ 518.650419] Sensor A: Brightness: 128 [ 518.654377] Sensor A: Contrast: 128 [ 518.658055] Sensor A: Hue: 0 [ 518.661117] Sensor A: Saturation: 128 [ 518.665084] Sensor A: ================== END STATUS ================== 11:04:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x0) 11:04:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:04:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x8001, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 11:04:30 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0xfff, 0x0, 0x3, 0x2}, 0xfffffffffffffe8a) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000059c43475bdb17ec42ce09f4499060a012600fe80000000988091602ff7806d96a4bb60c0e99378ee69f7a9c8f0ea52d7ff96f5dabc961b624584da4c39460000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x8001}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000380)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000003c0)={r4, r5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:30 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:31 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 519.177096] Sensor A: ================= START STATUS ================= [ 519.184468] Sensor A: Test Pattern: 75% Colorbar [ 519.189466] Sensor A: Vertical Flip: false [ 519.194112] Sensor A: Horizontal Flip: false [ 519.198780] Sensor A: Brightness: 128 [ 519.202996] Sensor A: Contrast: 128 [ 519.206862] Sensor A: Hue: 0 [ 519.210135] Sensor A: Saturation: 128 [ 519.214324] Sensor A: ================== END STATUS ================== 11:04:31 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 11:04:31 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = accept(r0, &(0x7f0000000100)=@sco, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000380)={0xb0a2, 0x820d, 0x6, 0x0, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={r2, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x80000001, 0xf5b2, 0x20, 0x0, 0x1}, 0x98) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r5 = dup2(r4, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x8, &(0x7f0000000040)="0adcedc4f0b1b4685df09b") setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000400)={0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x4, 'dh\x00', 0x38, 0xd70d, 0xf}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:04:31 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x282) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, "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", 0x1000}, 0xfffffe59) 11:04:31 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:31 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xffffffffffffff4b, 0x101000) write$nbd(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="67446698010002000100010002000000fcc2a0b01973c63e851cbb3aa26e2e4709f756e12536a02652873de6e92c2f0fd51dccbc4e7b9f10b7a98f2d984b025e6c90f375f6597e5ff43c769edc94bea03fd0175ede991e3d48a375f11049291de01672f73e67e59745bed3b82507ab88c61d398eeb5fa9a7297e6ebeeb2f0e3096f2587c0104a57ba8924a18b8690c27d78d79db7a1e2337e630caab44cafa9493492dcae228537ce3b9859875ab5134eecf59ca8c6e9bfec294b5f79a49570a5592d4d830d6142e1138766607c6"], 0x48) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x1) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x15, 0xe, &(0x7f0000000140)="ac3f1660f80b92b93931681decac"}) 11:04:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:04:31 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x4, 0x3fc, &(0x7f0000000080)=0xbe9}) 11:04:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:32 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = dup2(r1, r0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {0x8}}}, 0xb8}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r2) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='7:2\t'], 0x4) [ 520.152623] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 520.244439] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 11:04:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:04:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000900)="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", 0x1000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000003c0)={0x0, 0x0, {0x100, 0x5, 0x2003, 0x3, 0xf, 0x1, 0x5, 0x7}}) r4 = request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0xfffffffffffffffa) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x78, r5, 0x11, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x921}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) keyctl$search(0xa, r3, &(0x7f00000001c0)='logon\x00', &(0x7f00000002c0)={'syz', 0x1}, r4) getsockname$unix(r2, &(0x7f0000000600)=@abs, &(0x7f0000000680)=0x6e) bind$inet6(r2, &(0x7f0000000440)={0xa, 0x4e20, 0x400, @remote, 0x6}, 0x1c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0x107) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:32 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffffffffffe}, @connect}], 0x30) [ 522.902484] net_ratelimit: 26 callbacks suppressed [ 522.902506] protocol 88fb is buggy, dev hsr_slave_0 [ 522.913181] protocol 88fb is buggy, dev hsr_slave_1 [ 522.919031] protocol 88fb is buggy, dev hsr_slave_0 [ 522.924670] protocol 88fb is buggy, dev hsr_slave_1 [ 523.222677] protocol 88fb is buggy, dev hsr_slave_0 [ 523.228120] protocol 88fb is buggy, dev hsr_slave_1 [ 523.234107] protocol 88fb is buggy, dev hsr_slave_0 [ 523.239518] protocol 88fb is buggy, dev hsr_slave_1 [ 523.245502] protocol 88fb is buggy, dev hsr_slave_0 [ 523.250919] protocol 88fb is buggy, dev hsr_slave_1 [ 529.142530] net_ratelimit: 26 callbacks suppressed [ 529.142551] protocol 88fb is buggy, dev hsr_slave_0 [ 529.153197] protocol 88fb is buggy, dev hsr_slave_1 [ 529.159053] protocol 88fb is buggy, dev hsr_slave_0 [ 529.164690] protocol 88fb is buggy, dev hsr_slave_1 [ 529.462239] protocol 88fb is buggy, dev hsr_slave_0 [ 529.467633] protocol 88fb is buggy, dev hsr_slave_1 [ 529.473642] protocol 88fb is buggy, dev hsr_slave_0 [ 529.479071] protocol 88fb is buggy, dev hsr_slave_1 [ 529.485032] protocol 88fb is buggy, dev hsr_slave_0 [ 529.490432] protocol 88fb is buggy, dev hsr_slave_1 [ 535.382472] net_ratelimit: 26 callbacks suppressed [ 535.382494] protocol 88fb is buggy, dev hsr_slave_0 [ 535.393172] protocol 88fb is buggy, dev hsr_slave_1 [ 535.399040] protocol 88fb is buggy, dev hsr_slave_0 [ 535.404679] protocol 88fb is buggy, dev hsr_slave_1 [ 535.702298] protocol 88fb is buggy, dev hsr_slave_0 [ 535.707685] protocol 88fb is buggy, dev hsr_slave_1 [ 535.713594] protocol 88fb is buggy, dev hsr_slave_0 [ 535.718971] protocol 88fb is buggy, dev hsr_slave_1 [ 535.724904] protocol 88fb is buggy, dev hsr_slave_0 [ 535.730312] protocol 88fb is buggy, dev hsr_slave_1 11:04:48 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x282) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, "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", 0x1000}, 0xfffffe59) 11:04:48 executing program 3: 11:04:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:04:48 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000740)={0x2, 0x0, 0x2080, {0xd000, 0x10001, 0x1}, [], "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", "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"}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:48 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:48 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x101, 0x400) memfd_create(&(0x7f0000000440)='/dev/snd/seq\x00', 0x2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x1c1200) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r1) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r3, &(0x7f0000000340)=""/248, 0xf8, 0x10140, 0x0, 0x0) mkdirat(r3, &(0x7f00000002c0)='./file0\x00', 0x82) ioctl(r1, 0x1000008912, &(0x7f0000000180)="2ae61f013ce9b5b7ceac83b060") ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x3e, &(0x7f0000000140)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r4, 0x4) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000001c0)={0x6c7, [0x2, 0x3f, 0x2, 0x5, 0xffff, 0x80d8, 0x81, 0x0, 0x4, 0xf29, 0x401, 0x982, 0x8001, 0x366, 0x9, 0x1000, 0xe0000000, 0x4c6fa859, 0x3f, 0x3, 0x62b11ff2, 0x8, 0x7, 0xfffffffffffffff8, 0x4, 0x3, 0x100000000, 0xc3d, 0xf6f9, 0x100, 0x6, 0xde, 0x5, 0x3f, 0x8, 0x1, 0x6, 0x7, 0x2, 0xfff, 0x6, 0x0, 0xaf2, 0x1, 0x6, 0x2c6b, 0xfffffffffffffc81, 0x5], 0xf}) 11:04:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:04:48 executing program 3: 11:04:48 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x9}, 0x7e) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:48 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x8, 0x5, 0x2, 0x6, 0x9, 0x1, 0x5, 0x7fff, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0xb2, "500d60a9e7947125f5c6bcfdf865b141d563a1a42fbacfa4a137117d1c248a99f5de5f36ee077fd217cf7297620946a4d3e49f1d5edee4aed8710838ec7e2d73feee1df88fc8488822701b137fb1be94f9c99843a74070808f20ccc36f362a5ac47ac8558822b84d2b848b51d9837b204f352bfdb1ce02399fcd5fe988c7c4f2a034e2731bfac4b7ef5d3696a3a55a36591a98939e683db034f8d66c5c30640bf44b6e836b267e800a286e765753159bfafa"}, &(0x7f0000000180)=0xba) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000380)={r4, 0x8, 0x7, 0x1, 0x4, 0xfffffffffffffffe, 0x463, 0x8001, {r5, @in6={{0xa, 0x4e24, 0x1, @mcast2, 0x6}}, 0x80000000000, 0x2fe1, 0x401, 0xfffffffffffffffd, 0x9}}, &(0x7f00000001c0)=0xb0) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:04:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:04:49 executing program 3: [ 541.622232] net_ratelimit: 26 callbacks suppressed [ 541.622245] protocol 88fb is buggy, dev hsr_slave_0 [ 541.632962] protocol 88fb is buggy, dev hsr_slave_1 [ 541.638550] protocol 88fb is buggy, dev hsr_slave_0 [ 541.644369] protocol 88fb is buggy, dev hsr_slave_1 [ 541.942651] protocol 88fb is buggy, dev hsr_slave_0 [ 541.948451] protocol 88fb is buggy, dev hsr_slave_1 [ 541.954519] protocol 88fb is buggy, dev hsr_slave_0 [ 541.960190] protocol 88fb is buggy, dev hsr_slave_1 [ 541.966200] protocol 88fb is buggy, dev hsr_slave_0 [ 541.972073] protocol 88fb is buggy, dev hsr_slave_1 [ 547.862522] net_ratelimit: 26 callbacks suppressed [ 547.862544] protocol 88fb is buggy, dev hsr_slave_0 [ 547.873245] protocol 88fb is buggy, dev hsr_slave_1 [ 547.879062] protocol 88fb is buggy, dev hsr_slave_0 [ 547.884688] protocol 88fb is buggy, dev hsr_slave_1 [ 548.182564] protocol 88fb is buggy, dev hsr_slave_0 [ 548.187976] protocol 88fb is buggy, dev hsr_slave_1 [ 548.193882] protocol 88fb is buggy, dev hsr_slave_0 [ 548.199281] protocol 88fb is buggy, dev hsr_slave_1 [ 548.205465] protocol 88fb is buggy, dev hsr_slave_0 [ 548.210829] protocol 88fb is buggy, dev hsr_slave_1 11:05:04 executing program 2: 11:05:04 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/243, 0xf3}, {&(0x7f00000002c0)=""/244, 0xf4}, {&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f0000000480)=""/189, 0xbd}], 0x5, &(0x7f00000005c0)=""/9, 0x9}, 0x100) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000080)={0x7, 0x6}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00', 0x18}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:04 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:04 executing program 3: 11:05:04 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:04 executing program 3: 11:05:04 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:04 executing program 2: 11:05:04 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$l2tp(0x18, 0x1, 0x1) accept4$tipc(r2, 0x0, &(0x7f0000000000), 0x80800) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) r6 = syz_open_procfs(r5, &(0x7f0000000140)='mountstats\x00') sendfile(r4, r6, 0x0, 0x8010) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000380)=[{0x3, 0xfffffffffffffffc, 0x100000000, 0x2, @tick=0x2, {0x8000, 0x1009}, {0x3, 0x8}, @addr={0x5, 0x9}}, {0x8, 0x9, 0x3f, 0x9, @time={0x77359400}, {0x1}, {0x2268, 0x1}, @queue={0x100, {0x4, 0x80}}}, {0x6, 0x8001, 0x7, 0x400, @tick=0x401, {0xfff, 0x8000000000000020}, {0xffffffff, 0x2}, @result={0x0, 0x5}}], 0x90) 11:05:04 executing program 3: 11:05:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000340)={{0x7fffffff, 0x2}, 'port0\x00', 0x0, 0x10000, 0x5d, 0x0, 0x5, 0x3, 0x6f8f, 0x0, 0x4, 0xff}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f00000002c0)={0x7, 0x1, @raw_data=[0x5, 0x0, 0x3, 0x9, 0x4, 0x9, 0x0, 0x32130c6d, 0x9e, 0x2, 0x400, 0x7fff, 0x40, 0x101, 0x7, 0x80000001]}) 11:05:05 executing program 2: 11:05:05 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:05 executing program 3: 11:05:05 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:05 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:05 executing program 2: 11:05:05 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) r4 = getpid() kcmp(r3, r4, 0x1, r0, r1) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:05 executing program 3: 11:05:06 executing program 2: 11:05:06 executing program 3: 11:05:06 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x4, 0x3, 0x9, 0x9, 0x4, 0x4, 0x9, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x1, 0x1, 0xe5a5, 0x3b, 0x5}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x1f}, 0x8) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) [ 554.102565] net_ratelimit: 26 callbacks suppressed [ 554.102606] protocol 88fb is buggy, dev hsr_slave_0 [ 554.113340] protocol 88fb is buggy, dev hsr_slave_1 [ 554.119275] protocol 88fb is buggy, dev hsr_slave_0 [ 554.125010] protocol 88fb is buggy, dev hsr_slave_1 11:05:06 executing program 2: 11:05:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) [ 554.423087] protocol 88fb is buggy, dev hsr_slave_0 [ 554.428838] protocol 88fb is buggy, dev hsr_slave_1 [ 554.435278] protocol 88fb is buggy, dev hsr_slave_0 [ 554.441066] protocol 88fb is buggy, dev hsr_slave_1 [ 554.447259] protocol 88fb is buggy, dev hsr_slave_0 [ 554.453083] protocol 88fb is buggy, dev hsr_slave_1 11:05:06 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$CAPI_INSTALLED(r2, 0x80024322) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0xfffffffffffffffb, 0x80000000, 0x3a, 'queue1\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:06 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:06 executing program 3: 11:05:06 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x4e21, @loopback}}) 11:05:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:06 executing program 2: 11:05:07 executing program 2: 11:05:07 executing program 3: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 11:05:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:07 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x1000000000000, 0x0, 'qu2zZ\xdeqtC\x9e\x00\xf1\xff\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x02\x00\x00\x00\xbf\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 11:05:07 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400800, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x112e) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000080)=[{0x21, 0x0, 0x0, 0x2, @tick, {}, {0x0, 0x3}, @ext={0xf0, &(0x7f00000002c0)="8b8efbc4ec63dd1847c4b62068557d2e038ecb7047508af84f8f2984919d2569e72f859b814205fe39aa5539d551d720f953cc8811ad656d1c489fbacad88378faa6e72eba3810d6df78ce50e3ec8ffed83a399dd7ccad58978b76c2236179104178f940a50a769ac83b9c04b0cb7f29ff85947818c92218fb68c8141c5b4bc5e34a5ce54bd063b5a62393416e2241116079d6f68cf39a13ff8ba696c87d48a75e3c0043ff48a8470a2989a908a084ddd1dbb93cbcd052b744b72dbfb5fced74511dbc98d5a5e8508966b0a134bd619a92e72985f143b4b2447ad3aa20bfaad14e3a9706184ab86a638aa433912aaed7"}}], 0x30) 11:05:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001500)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 11:05:07 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000400)={@dev={0xfe, 0x80, [], 0x7}, @local, @mcast1, 0x3, 0x3, 0x52, 0x400, 0x6, 0x0, r4}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$int_out(r3, 0x5460, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000740)={{0x9, 0x7, 0x7f0e, 0xc, '\x00', 0x1}, 0x0, [0x7, 0x7, 0x6, 0x7, 0x3ff, 0xffffffff, 0x58e, 0x9, 0x9, 0x535f, 0x1, 0x1, 0xffffffffffff2db1, 0x2, 0xed, 0x2, 0xb6, 0x0, 0x0, 0x9, 0x1881, 0x8000, 0x5, 0x80, 0x2, 0xfffffffffffffffa, 0x81, 0x80000000, 0x6, 0x80000001, 0x7, 0x3, 0x7, 0x7, 0x7fffffff, 0x800, 0x5, 0x10001, 0x8, 0x56, 0x7, 0x6, 0x1, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0xa0, 0x6, 0x9, 0x7, 0x100000000, 0x4, 0x2, 0x8, 0x7, 0x628, 0x401, 0xfffffffffffffffe, 0x200, 0x0, 0x5, 0x8, 0x8, 0x61, 0xf05a, 0x6, 0x3, 0x2, 0x3, 0x3, 0xc94, 0x7, 0xf8, 0x6, 0xc0000, 0xffffffffffffffd4, 0x80000001, 0x400, 0xe01, 0x1ff, 0xfff, 0xebf3, 0x200000000, 0xe000000, 0x81, 0x1, 0x7, 0xffff, 0x7, 0x10000, 0x4, 0x8, 0x1ff, 0x1000, 0xffffffffffffff80, 0x200, 0x7f, 0x492a, 0x3, 0x8, 0xbbc, 0x3, 0x4, 0xfffffffffffffffb, 0x4841, 0x0, 0x2, 0x1000, 0x1, 0x3f800000, 0x1, 0x3, 0x8, 0x8, 0x40, 0x56eb, 0x3, 0x1, 0x10000, 0x0, 0x8, 0x78, 0x101, 0x2, 0x1ff, 0x1, 0x4]}) 11:05:07 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:07 executing program 3: 11:05:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:08 executing program 3: [ 556.459797] bridge0: port 1(bridge_slave_0) entered disabled state [ 556.488817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 556.498083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 556.506815] bridge0: port 1(bridge_slave_0) entered blocking state [ 556.513388] bridge0: port 1(bridge_slave_0) entered forwarding state 11:05:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:08 executing program 3: 11:05:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x7, 0xaa043f84d9f072a6) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe, 0x0) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:09 executing program 3: [ 557.445958] bridge0: port 1(bridge_slave_0) entered disabled state [ 557.456923] bridge0: port 1(bridge_slave_0) entered blocking state [ 557.463670] bridge0: port 1(bridge_slave_0) entered forwarding state 11:05:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:09 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x806, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x4, [0x0, 0xe7c]}) 11:05:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000001, 0x20, 0x0, "d9e29c3f6ce3ca2e61143c26004f0a8372ce5d17025f1e7baf2d2f4b9f0725fb841dd1838d8f364089a8b13e7f3ae263f6822100", "3f40a309f98ebe6436be3656ec76dce88691c73ce75cbf04d29c921f7cc62d966e058c6a1e95b6a930850cc5a8b9a7adeef62f71b2d8482158c34b434680d327", "9fa8997e39c89bb302be51bb286921ba0400000000000000187400"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:09 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000440)="ed9929cc713cba579b09d0e0f6e3411a94428b482ef152b11caae919093692e772cd1d4726e80d80cdc13e2317bc995525a206977924af0283f0e18f6edfb3308c489026cfad52dd65afc324c8af4da123ee4fc9fe48bcdbd248b1b0b0e9edf12fb55afcca415a97596f27dc7ec8170ce4808c351d22863f7f8561e7fcc2dd73c8a29925fd960ac0e7a46e4bbd163712a951bf65fb252e94a3cc15f80a36775f430ba05e3187555457efa2b115c026a464ac2c1ae9e8589bf79cf9904efd805e", 0xc0, 0xfffffffffffffffe) keyctl$clear(0x7, r3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000740)="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") getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="de000000e801e07978525cebca081a9ec1a8f71cce19ed1aad61188d755aa91433a43d9e6dd78163aa3feece0d61a990629f7c8b80c02d59f2de0ebd38f18e9a463064c1fc8a54749c5388eaa899c1ab9e2b298186e9a1e620cfa9c8d2e6e7f25e5830b0cfa9735721b3622ac35625b861096af982f035fa07a55021feff23bd2588fd00bb190f6ae78a1c002b270a2e4777aac54c3ef24393f239be4be2e1c0fd14430d48dd846feb28e4f55cadfc9fea16796242087c8cece2acee60ab726adb1ab99a58362cdc4a8505ac0778372af87dc82bd38b0800d226a375492b892107dbf898c7651f0637e6"], &(0x7f0000000080)=0xe6) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={r4, 0x4, 0x10}, &(0x7f0000000300)=0xc) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000500)) 11:05:09 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) sendto$unix(r2, &(0x7f00000002c0)="2fe8ae59dcf1fbac33c1b77286c8220b49e79da8c4d95f55733f0fd2d7717c62fea0a99386c2542fc40c5194b68d2baddd288d2c24116d31ad371a91e6cf3e69838892c7bf85405f4ad2691c6acb216b8e62355977122fb526dbc2daf252bab48a82121e659d62d3f428254aa740ecfaafe92fc0a71cae56292eda3f9122b8508e929173bee2387f3ea6a7016e1ad6c13e61d300275391d368c89fe25bf4a7ede9d1741d53504de9de0025012b4570988de6d6437c1c78d87c190d00f908afa87425d37e09f065dd0b84c604a4a8", 0xce, 0x4008080, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0xa40, 0x0) 11:05:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000001, 0x20, 0x0, "d9e29c3f6ce3ca2e61143c26004f0a8372ce5d17025f1e7baf2d2f4b9f0725fb841dd1838d8f364089a8b13e7f3ae263f6822100", "3f40a309f98ebe6436be3656ec76dce88691c73ce75cbf04d29c921f7cc62d966e058c6a1e95b6a930850cc5a8b9a7adeef62f71b2d8482158c34b434680d327", "9fa8997e39c89bb302be51bb286921ba0400000000000000187400"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa214, 0x200440) connect$rds(r1, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7fc}) io_setup(0x9, &(0x7f0000000380)=0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/.\t\x00\x00\x00\x00\x00\x00\x00\xb8*k,\x96\x104[\xf0\x84\x1fy{w\xc8\xc7w+oIJ\xa9\x9c\x02#\xea\x83\x17a\x83\xab\xb9\x9e\x90+\x8b\xbc\xf8\xcb-\xea\x94/\xa5\x03+\x81%\x15\x85\xb0J`@|\xd2\xf1i', 0x1ff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) io_destroy(r3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x6, 0x2, 0xfffffffffffff001, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x2, 0x0, 0x0, 0x1, 0x1, 0x64ca1839, 0x5, 0x8001, 0x0, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0xfffffffffffffffe, 0x1, 0x7, 0xfffffffffffffffc, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x1, 0x4) ioctl(r7, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000200)=0x4) 11:05:10 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x145) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000001, 0x20, 0x0, "d9e29c3f6ce3ca2e61143c26004f0a8372ce5d17025f1e7baf2d2f4b9f0725fb841dd1838d8f364089a8b13e7f3ae263f6822100", "3f40a309f98ebe6436be3656ec76dce88691c73ce75cbf04d29c921f7cc62d966e058c6a1e95b6a930850cc5a8b9a7adeef62f71b2d8482158c34b434680d327", "9fa8997e39c89bb302be51bb286921ba0400000000000000187400"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0xfffff000}}) 11:05:10 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x1ff8000, @time, {0x0, 0x5}, {}, @note={0x7b1, 0x3ff, 0x2, 0x800, 0x8}}], 0x30) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) 11:05:10 executing program 4: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:11 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) write$input_event(r2, &(0x7f0000000100)={{}, 0x17, 0x5dd6}, 0x18) 11:05:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000001, 0x20, 0x0, "d9e29c3f6ce3ca2e61143c26004f0a8372ce5d17025f1e7baf2d2f4b9f0725fb841dd1838d8f364089a8b13e7f3ae263f6822100", "3f40a309f98ebe6436be3656ec76dce88691c73ce75cbf04d29c921f7cc62d966e058c6a1e95b6a930850cc5a8b9a7adeef62f71b2d8482158c34b434680d327", "9fa8997e39c89bb302be51bb286921ba0400000000000000187400"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:11 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x1ff, 0x8440) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000002c0)={0x0, 0xff, 0x0, &(0x7f00000001c0)=0x9}) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r0) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x88f3, @local, 0x81}}, 0x0, 0x100000001, 0x0, "ae7c2fc1a6fd66357e0cc5b39fd0680bba6accc0884e74f0a6162614f03dbfb111843e4c3387a60ae5863b8b3734a5ba5d9b212d8b6e7ef7a410195cba15bbad5416d82e0efdd930c491d82efb2de9b5"}, 0xd8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) 11:05:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 11:05:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000140)=ANY=[]) 11:05:11 executing program 4: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:11 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:11 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8836, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000340)={0x433, 0x7fff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000300)) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:11 executing program 2: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000240)=[@free_buffer, @exit_looper], 0x0, 0x0, 0x0}) 11:05:11 executing program 4: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) [ 559.540343] binder: 15617:15621 BC_FREE_BUFFER u0000000000000000 no match 11:05:11 executing program 3: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) [ 559.589377] binder: 15617:15626 BC_FREE_BUFFER u0000000000000000 no match 11:05:11 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) 11:05:11 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000100)='./file0\x00', 0x1000000004, 0xffffffff) r3 = dup2(r1, r0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000400)={{0xa, 0x4e24, 0x3, @ipv4={[], [], @remote}, 0x3}, {0xa, 0x4e22, 0x9f9, @dev={0xfe, 0x80, [], 0x12}}, 0xd7, [0x0, 0x589, 0x100000000, 0x9, 0x6, 0x5, 0x47, 0xff]}, 0x5c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000740)=""/4096) ioctl$RTC_PIE_ON(r3, 0x7005) getgroups(0x416e, &(0x7f0000000480)=[0xee01]) write$FUSE_ATTR(r3, &(0x7f0000000180)={0x78, 0x0, 0x6, {0x400000000000, 0x10000, 0x0, {0x5, 0x450d, 0x1, 0x3, 0x9, 0xfff, 0x1, 0x4, 0xfffffffffffffffc, 0x80000001, 0x7, r5, r6, 0x6, 0x2}}}, 0x78) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 11:05:11 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:11 executing program 3: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:12 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x10082, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000400)={0x78, 0xfffffffffffffff5, 0x8, {0x3, 0x3ff, 0x0, {0x2, 0x4, 0x40, 0x2, 0x3, 0x1, 0x100000001, 0xfffffffffffff801, 0x2, 0x96d, 0x2242, r2, r3, 0x385, 0x6}}}, 0x78) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:05:12 executing program 0: r0 = memfd_create(&(0x7f0000000140)='queue1\x00\x00\x00\x00\x00\x00\x00\x00;\x87\xa6\x97UK\xd1Z\xc2Co\x98\x18\xf2\xf7\x01\x00\x00\x00\x00\x00\xfc\xff\xff\x89\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\x00\x00\x00\x00\xb2\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Q\xb9\xc4\xabL\xc9\x9d\x88Qq\xce\xcb\xacC0\xc2\x97\xc1\x06\x1e&\xbc0\xc4\xbdp&8\xc7\x96}\x92&k\x0fK\xf7\x9a\xd8\xbc\xb5CI\x13\xf7NN\xd0\x8d\x0e\xc4n\xec#$\x1c\xa1\xc4\xa2\xff\xae\xb3\xbdT\x15\xa4\x87y\x8bU\xc0\xb9\x04=\xf7', 0x4000000) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000002c0)={0xa8c6, 0x5, 0xa, "b3a80205a7e70e07501f0331c92665f64c0647ff529fd199866152a7759d2830a7d77da117de6bbdb26494d57df44877c7b2ae19ad1c3af26f346288", 0x21, "e8ac5da9d8fb5c7b180bf114821e845e7a35e5ae92dcce8f8b07a5553fc279f089455baada710081744a51e8c2eb173a18fc0d73190a3c65374fc0c2", 0x10}) ioctl(r2, 0x8000, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x7000, &(0x7f0000000000), 0x1, r1, 0x3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f00000002c0), 0x0) write$capi20(r1, &(0x7f0000000080)={0x10, 0x2, 0x41, 0x81, 0x7, 0x4}, 0x10) 11:05:12 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x10001}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000002c0)={r4, 0x84, &(0x7f0000000140)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @rand_addr=0xfffffffffffffffe}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x1}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x7, @rand_addr="55807ff9d0f88c6aecf0a39f70aedc22", 0x800}, @in6={0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, [], 0x24}, 0x6}]}, &(0x7f0000000300)=0x10) 11:05:12 executing program 3: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) 11:05:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x685, 0xcf1, 0x81, 0x0, 0x0, 0x0, 0x1, 0xd3, 0x0, 0xbc4, 0x7, 0x6, 0x0, 0x5, 0xff, 0x691, 0x1, 0x0, 0x8, 0x0, 0x1, 0x7, 0x0, 0x3e0000000000000, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_type(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}}, 0x0, 0x7fffffff}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 560.342855] net_ratelimit: 26 callbacks suppressed [ 560.342876] protocol 88fb is buggy, dev hsr_slave_0 [ 560.353721] protocol 88fb is buggy, dev hsr_slave_1 [ 560.359632] protocol 88fb is buggy, dev hsr_slave_0 [ 560.365400] protocol 88fb is buggy, dev hsr_slave_1 11:05:12 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000180)={0x7000, 0x10000}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000140)={0x3000, 0x5002, 0x1, 0x8000000000000, 0x80}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:12 executing program 1: r0 = memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0xffffffffffffffff) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x100) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:12 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) [ 560.662691] protocol 88fb is buggy, dev hsr_slave_0 [ 560.668488] protocol 88fb is buggy, dev hsr_slave_1 [ 560.674576] protocol 88fb is buggy, dev hsr_slave_0 [ 560.679679] device nr0 entered promiscuous mode [ 560.680219] protocol 88fb is buggy, dev hsr_slave_1 [ 560.690485] protocol 88fb is buggy, dev hsr_slave_0 [ 560.696296] protocol 88fb is buggy, dev hsr_slave_1 11:05:13 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:13 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x3) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x248000) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = accept(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r4, 0x82f, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xffffffffffffffff, @media='ib\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r5 = dup2(r1, r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") prctl$PR_SVE_GET_VL(0x33, 0x5696) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) fcntl$dupfd(r2, 0x406, r1) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:13 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = signalfd4(r2, &(0x7f0000000080)={0x100000000}, 0x8, 0x80000) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000740)={0x1, 0x0, 0x2080, {0x0, 0x10000, 0x2}, [], "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", "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"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$binfmt_elf32(r4, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xd, 0x3f, 0x1d90, 0x2, 0x2, 0x3e, 0x3f, 0x365, 0x38, 0x392, 0xffff, 0xff80, 0x20, 0x2, 0x283, 0xffffffffffffff00, 0x1}, [{0x6474e555, 0x1, 0x2, 0x8, 0x0, 0x36, 0x7fffffff, 0x100}, {0x5, 0x7, 0x4, 0x2, 0x3, 0x7f, 0x5, 0xffffffffffff0000}], "01c9f182612f97b4a64938db79cb8ccf2b7dac6f64c28dc0a13cf88f7ddc5b1ea91c4e9de38caf2aabcc371309eb3b48ac88196af01e2ffa15aeb9e80789d8d2adf5995969c2f4d76fd78df6b9f690fbcf991acb31c04526", [[], [], []]}, 0x3d0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_settime(0x3, &(0x7f0000000100)={0x0, 0x1c9c380}) 11:05:13 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) 11:05:13 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 11:05:14 executing program 2: unshare(0x24020400) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) 11:05:14 executing program 3: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:14 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x80002) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x58, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x9]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004040}, 0x10) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:14 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c12a41d88b07095b2401195c1f9de0a89680336e7a72d4bf448295e808e878ba3de7641f9b91f7de88ccdec63189ab38ce08ed64ba12415b99fbdb650b80247030075") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:14 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) dup3(r0, r1, 0x0) 11:05:14 executing program 3: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:14 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="23f8ca4dd2a262ffc6c838e194275bec", 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:14 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') utime(&(0x7f0000000080)='./file1\x00', 0x0) 11:05:14 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) socket$nl_route(0x10, 0x3, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x7fffffff, 0x9, 0x1, 0x6, 0x1000, 0x0, 0x4, 0x81]}, 0x14) 11:05:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) dup3(r0, r1, 0x0) 11:05:14 executing program 3: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90e471b46a8c9f9142b512d973003d1a34552170257a4b951f3546348dce3d752cf6d85d59183b224008a32b699cd74a53c26f59c295b9481de09af57a99145a", "7964d329c3ad4525e7e3e65ca5df1d89645c420405dadc01791109eab4dcba1d62d6c6b0271c2dcd6acc4d5487833f54aca81a62b105de1fd09cea9fdc426c28", "282e47d16c1bb63bcfaad2f53e2405440d333d182c435d757253343c82d217b9"}) 11:05:14 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00@\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:15 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000140)={0x98ca, 0x200, 0x100000001, 'queue0\x00', 0x7}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000002c0)={0x29, 0x6, 0x0, {0x3, 0x2}}, 0x29) 11:05:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, 0x0) 11:05:15 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/41, 0x29) 11:05:15 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:15 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x2) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="ef74222a797074f401be2b04b2a12011c8ec80a12d5eb0600c7f9dde89e363f3ae761c9765e7114d076741b8bb8fa253a33d3b62c0483833f6da1a498f3c26fbf4be6f8c9b02b8bf618b067b3431e2d414c8210f653094f064f3381dc74df79ffb435035ff9fcbf69c6069f6b40f72b8c32594aa23a6aa268cce09fe118360d10fb1ed18a4e9db0dc8a666419874be47564397e1f800860269ec664fe1fb49310208cea5357b6b8a6c17194a9207fb58d25ea89cc23a3cb20b4a791edafd3e8022", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB="2c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c646f6e745f6d6561737572652c66756e633d4b455845435f494e495452414d46535f434845434b2c6f626a5f747970653d7175327a5ade7174439e00000000313b0000000000000060be0000000000000000000100060000000000ccbf7ddd00000000000000000000000000b21e002c666f776e65723e", @ANYRESDEC=r6, @ANYBLOB=',smackfsdef=]eth1,pcr=00000000000000000043,fowner=', @ANYRESDEC=r7, @ANYBLOB="2c66736e616d653d7175327a5ade7174439e00000000313b0000000000000060be0000000000000000000100060000000000ccbf7ddd00000000000000000000000000b21e002c00"]) 11:05:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000009baa"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) 11:05:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, 0x0) 11:05:16 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="192757ce781d481aa4005ba59f4d48fd00000100000000003d6dc4b43a25a5b02828f5f5b074a28cd7614bc3239db8e061cac038eb5f0feee0"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:05:16 executing program 0: r0 = memfd_create(&(0x7f0000000540)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x80\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00\xa3}DB\xa3\xc1\x87\x88\x12\xd5\x9c\x93\f\xb3^\xff\x10u3yi\xde\x1dS\xfc \x0f\xaa\xc4\x95\xa3\xc7t\xf7\xf3\xc5\xa8\xc4?\\\\V\x88\x85\xd1#\x00\x85\xe5\xb0Nq\xf1\x1b.\'\x15}\x18\xeeg\xe1\x83+\"\xb6H\x8c\xc6`\x99X\xd9\xcb\xe8\xb7\xc72\xf824\xd5!\x81\xef\x81\xca\xf7,\xf5A\x10\v\xb9dR(/\xbe\x1f\xc5\x86\xac\xa9\r\xa5\x9d\xf8H\x8195\xf1\xf7+C\xf9\xf6\xab\xd0\xc9\x7f\xa2\x84\x9ao>\x828q\x91\r_\xf2\x03\xa2\xb8M\xcat\xd3!\xd6\x1d\xa0\xcc?\xfd]S\xc9g6\x86$\xfaB\xa8\xd4\x0f\xe9t\x84\xeb\x12\xc6\x86_\x89\x87\b\xa1\xb8s\xc0/w\xfd\xc0\x89\xfdnh\x82Y\x8a\x89i \x93\n\x91\x98\x94\\%\xfb^\x80\xa7\xc8\xe9\xfbb\x15!\v', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}, {}, {}], 0x3, 0x8, &(0x7f0000000180)={0x1}, 0x8) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f00000002c0)=0xc) r5 = getpid() tgkill(r4, r5, 0x3c) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x80000) getpid() r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x1, 0x0) ioctl$UI_DEV_CREATE(r6, 0x5501) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000080)={0x0, 0x3, 0x1, 0x3, 0x5, 0x1}) 11:05:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, 0x0) 11:05:16 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:16 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$cgroup_int(r2, &(0x7f00000002c0)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000300)={0x2, 0x1a7, 0x2, 0x80, 0x50, 0x7f}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0xb9b}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r4, 0x4) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) 11:05:16 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r1, 0x48ebefaa}, &(0x7f0000000340)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 564.107063] ptrace attach of "/root/syz-executor.2"[15802] was attempted by "/root/syz-executor.2"[15803] 11:05:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 11:05:16 executing program 3: keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x2}) 11:05:16 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:16 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='/dev/snd/seq\x00', 0xffffffffffffffff) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100420}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x98, r4, 0x701, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1d}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4080) memfd_create(&(0x7f0000000340)='/dev/snd/seq\x00', 0x4) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e23, 0x5, @empty, 0x8}}}, &(0x7f0000000440)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f00000005c0)=0x103) write$sndseq(r3, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x3c3) 11:05:16 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@empty, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) quotactl(0xe0ec00000, &(0x7f0000000080)='./file0\x00', r4, &(0x7f00000003c0)="dac71b46c58cd8b26f9fbb80399e02b250949db4a9953246f573a588afe43257db305a2574b8f541e67ee073874b4fa3db780d0a413f6d311fda69c04441d7a96c157226337db98c8a7d800bd70f3c4a32c781f69c9563f3ab66cdbdcef4351b84c64c1f76b13a954490aaa34500575922c3a67a4dc105f0e9b16d3fb7005f243e4d8e34721af5c47265b53acc6ca44054fd72c98f") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getcwd(&(0x7f0000000480)=""/147, 0x93) open(&(0x7f0000000180)='./file0\x00', 0x400002, 0x104) 11:05:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x1fb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x3b) sendto(r0, &(0x7f0000000600)="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", 0x841, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:05:16 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c1f3f3188b070") syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000011c0)=""/4096, 0xfffffff1}], 0x1}}], 0x1, 0x0, 0x0) 11:05:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) accept$inet6(r0, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 11:05:16 executing program 1: r0 = memfd_create(&(0x7f0000000080)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x0, 0xdf, "1258e4addb4b9d58cb55cd53285c7d22b2b6a994d49be0429d4ba59624d1fad6aa2cfd4babf3637db02590a4533039cd7e22c29c8ca7700bccec51999e5ea782d54c358c8179aa40f3c05e5180e5b57761bf00508c9fb75f4ed096f215556bd720ff529efaa807e78fb516b9c216641f20f8ddc0703b5505c529544259cb128a0299722fb786965f5354d16b900359e06c212412adfd3f7a46df5de2c73429bf7f6baf5700eef3d2b2ba52dcf3b171dfd2c3034cdd0291f324deb40e4b43fb65962982531655607651cd724a6abe642124996605ad4fd58df5f2102d00b8c5"}) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:17 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8c) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f00000002c0)={0x80000000, 0x7, "68ddda0d319d323bb1ef94caf0a48e54f3c6197c3517053efb862a47d08bdc3a", 0x401, 0x2, 0xffff, 0x994, 0x3, 0xef, 0x10000, 0xfffffffffffffffa, [0x3, 0x0, 0x200, 0x80000001]}) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clock_gettime(0x2000, &(0x7f0000000580)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) write$sndseq(r3, &(0x7f00000003c0)=[{0x8000, 0x6, 0x7, 0x2, @time={r5, r6+30000000}, {0x800, 0x1341}, {0x1, 0xa54}, @connect={{0x1ffe0, 0x8000}, {0x4, 0x100}}}, {0x8, 0x7f, 0x4, 0xffffffff00000001, @time={0x77359400}, {0x200, 0x2}, {0x5, 0x2}, @addr={0xff, 0xc03}}, {0x8, 0x20, 0xffffffff, 0x6, @time={r7, r8+10000000}, {0x3, 0x101}, {0x0, 0x3}, @time=@tick=0x200}, {0xeaf9, 0xc253, 0xffff, 0x4f64, @time={0x0, 0x1c9c380}, {0x4, 0x1f}, {0x4, 0xfffffffffffffffa}, @addr={0x6, 0x8}}, {0x0, 0xffffffffffff9c0d, 0xcc, 0x7, @time={0x0, 0x989680}, {0x9, 0x4}, {0x4, 0xfffffffffffffdd5}, @connect={{0x2, 0x7fffffff}, {0xffb, 0x5}}}, {0x1, 0x5, 0xff, 0x3, @tick=0x400, {0x9, 0x8}, {0xc65, 0x80000001}, @addr={0x4bfd, 0x1}}, {0xfff, 0x1, 0xf2, 0x4, @time={0x77359400}, {0x9, 0x50}, {0x4}, @time=@tick=0x2c}, {0x6, 0x3ff, 0x2391, 0x6c4, @tick=0x1000, {0xffffffffffffffff, 0x4}, {0x0, 0x2}, @time=@time={0x77359400}}, {0xfffffffffffff001, 0x8001, 0x5, 0x1, @tick=0x41, {0xc1, 0x5}, {0x6, 0x2}, @result={0x1ff, 0x6}}], 0x1b0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:17 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x7fff, 0x20, 0x3, 0x2, 0x7fff, r3}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0xfffffffffffffffb, 0xfffffffffffffffc, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00h\xbe\x00\x00\x04\x00\x00\x00\x00\x00\x00\x01\x80\xff\xff\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000100)=[{0x8, 0x2, 0x0, 0x1, @time={0x0, 0x989680}, {0x200, 0x5}, {0x3ff, 0x20}, @control={0x1, 0x7ff, 0x8}}, {0x4600000000000000, 0x432, 0x4, 0x8, @tick=0x80000001, {0x2, 0x8005}, {0xfffffffffffff801, 0x5}, @raw8={"3309be676726c1b7987840a4"}}], 0x395) 11:05:17 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x278) 11:05:17 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x6}}) 11:05:17 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x440080, 0x21) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 565.685812] cannot load conntrack support for proto=7 11:05:17 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000ac0)={'veth0_to_hsr\x00', 0x7}) r3 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x3, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x11c, r5, 0x4, 0x513, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x48001}, 0x8004) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2000, 0x0) 11:05:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x1fb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x3b) sendto(r0, &(0x7f0000000600)="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", 0x841, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 565.760740] cannot load conntrack support for proto=7 11:05:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:17 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:17 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x118) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$TUNSETLINK(r0, 0x400454cd, 0x17) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r1) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000140)=0x58, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(r0, r2) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) dup3(r3, r1, 0x0) 11:05:18 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mq_timedreceive(r2, &(0x7f0000000100)=""/154, 0x9a, 0x63f, &(0x7f0000000080)={0x77359400}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:18 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x402, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000140)={0x0, 0x1, @start={0x251}}) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:18 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x4, 0x4, 0x5, 0x28, 0x32, 0x81}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 566.593458] net_ratelimit: 26 callbacks suppressed [ 566.593478] protocol 88fb is buggy, dev hsr_slave_0 [ 566.605094] protocol 88fb is buggy, dev hsr_slave_1 [ 566.612260] protocol 88fb is buggy, dev hsr_slave_0 [ 566.618751] protocol 88fb is buggy, dev hsr_slave_1 11:05:18 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x9}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x227e, &(0x7f00000000c0)) [ 566.899717] kvm: emulating exchange as write [ 566.905548] protocol 88fb is buggy, dev hsr_slave_0 [ 566.906385] protocol 88fb is buggy, dev hsr_slave_1 [ 566.907517] protocol 88fb is buggy, dev hsr_slave_0 [ 566.908313] protocol 88fb is buggy, dev hsr_slave_1 [ 566.909382] protocol 88fb is buggy, dev hsr_slave_0 [ 566.910240] protocol 88fb is buggy, dev hsr_slave_1 11:05:19 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x100000000000001) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80000, 0x0) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000100)=0x8, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") userfaultfd(0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:19 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e20, @broadcast}}) 11:05:19 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 11:05:19 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:19 executing program 1: r0 = memfd_create(&(0x7f0000000140)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x9) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = add_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000002c0)="a7d5c848b4dc933874456b604b0918e8a1b0b9b186a1d5408ab03c2f925a763962f6de2c2aa78e052146cf06865f731289322df34bf41153a25ba2ce323d217b3fa9334007233c8c5dcbe2f8dbb5803c23c4dae300760a26a9a0ff09ce67d20b5e17eb88e40a58dd00efbb883c83ea445c082f5344d0a2e0913835537d1bc4564eb902bf03ebf22efe842ff2f4b08b79f1295022178b51c683f06e2ee8cae7a17eb36516e3b01c445d0e3bbc25f267ba9ddeb1937d752e14bb8a0e6c35833b35a9bf", 0xc2, 0xfffffffffffffffd) keyctl$clear(0x7, r2) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000001c0)={0x6, 0x6, 0x6, 0xf67}, 0x8) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x20, 0x1000}) r4 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:19 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x80000001, 0x0, @tick, {}, {0x0, 0x2}, @connect}], 0x30) 11:05:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfe69) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000300)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045301, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0305302, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 11:05:19 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") dup(r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:19 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:20 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x2) r1 = socket$inet(0x2, 0xa, 0x200) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @connect}], 0x30) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@mcast1, 0x4a, r5}) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x80000) [ 568.100332] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 11:05:20 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f00000006c0)={0x2, 0x0, @empty}, &(0x7f0000000740)=0x10, 0x800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000780)={0x0, @empty, @initdev}, &(0x7f00000007c0)=0xc) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000002c0)={0xffffffffffff6593, 0x7, 0x9, 0x10000}) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x20800, 0x0) renameat2(r3, &(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file1\x00', 0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000600)=""/138) write$sndseq(r0, &(0x7f0000000480)=[{0xa31d, 0x2, 0x85c1, 0x401, @tick=0xbd1, {0x2, 0x100}, {0x6, 0xfffffffffffeffff}, @ext={0x1e, &(0x7f0000000300)="72b710dd6564c401385779b980d27bfa59e220c9a41f258020d52a7173f6"}}, {0x1000, 0x200, 0x10000, 0x3f4, @tick=0x6, {0x5, 0xf18}, {0xd72, 0x4}, @quote={{0x100000000, 0x1}, 0x6, &(0x7f0000000440)={0x7fff, 0x5, 0x9, 0x80000000, @tick=0x10000, {0x80000001, 0x6}, {0x20, 0x10000}, @ext={0xe2, &(0x7f0000000340)="c23ade6093dc4eee96c72893014a4d5df4e7772e40f3871837b8489cb9ce1b8b9dca9299b4fcdc1d25d6ba504760ee8883a1ba9f97a0bb94becf252d657ef6c5ea93c12ed8b2cf447f1b91a8869398af6659ef33b26351b9a39f20b99a4685053e26e24331acff544d0d64257255b8023ee30ea17996e08e9a7c7b84e0ab4d60bef2065aa254279dd16936b5cad2effbd98335429f89be45b1a94e9c0bc3ebb580db52b7439066afff53c84a780758639124ba8b1461237f4205d49c494dae7ff5d70c692e8efefd57e6c382a3c52016869934f87656eb093abbcffe1d91bace09f0"}}}}, {0x3f, 0x10000, 0xffffffffffffffff, 0x80000000, @tick=0x5, {0x8001, 0xffffffff}, {0x4, 0x65}, @raw32={[0x4, 0x1, 0x80000000]}}], 0x90) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x990000, 0x0, 0x0, [], &(0x7f0000000080)={0x9b0001, 0x6dfd, [], @ptr=0x3ff}}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000180)=""/67) 11:05:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:20 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000640)={'ip6tnl0\x00', {0x2, 0x4e20, @broadcast}}) r3 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 'queue1\x00', 0x4}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getresuid(&(0x7f0000000600)=0x0, &(0x7f0000000680)=0x0, &(0x7f00000005c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) r10 = geteuid() getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010002ffffffffc186769bd95750b967a003e75e5431d0f5f2b254307964315f8c4c75355efd9fb0598b504b8d7423d58f46e3fef091e2565deeb783c47a08baee4effaecea381674211574830", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=r8, @ANYBLOB="02000100", @ANYRES32=r9, @ANYRES16=0x0, @ANYRES32=r10, @ANYBLOB="040002000000000008000000", @ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYRES32=r11, @ANYRES16=r11, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYPTR64, @ANYBLOB="23a4add1832a7014d8e01b0681fe9d95248ce9fb218bb399dfa97fc6e72636bf6975f6dff511e5e66fdfcdc57ff69a579abfc839ccd45d907b8bb66b30efb17f0acbe217e9d629f148fb8e760804435352973321b1b7bb26623af0a11bdc652102e034b9278229077ec1eca215ca071ae13405c219094b435d7ca578bbffd21e466cc6185fac23196e2a96145aa5bde6e4687a2dc5f2148faa70500af9e4e8f4e02e99250ba58da6f884d270e72ae37090e3eb020e0e2d47347c8f62350312d7c48ecab5b08a32a13cac498e23b134d4b5b5ab3bc8a14d914f0d", @ANYRES64=r10, @ANYRES32=r1, @ANYRES32, @ANYRESHEX=r7, @ANYPTR64], @ANYBLOB="c0d51e49bb03e5690418f18895335c8231be2f98110df6c67a304f312df935e570cfc95eace0620af964207eda4eb2274c4b839a88717f0019e5263171c7304d5c40c4a41fc36296469180b9ff26a5e60aa57ba9a9156992269377940bfaab4497c18b6c14b17340d5e1c0abe7bc2fa89a5a88a19cd977868d523a53f45513406b7b54761eb1a32d586e1d381b59e283846eef61", @ANYRES32=r5, @ANYPTR=&(0x7f0000000940)=ANY=[@ANYRES32, @ANYRES64=0x0, @ANYRESOCT=r3, @ANYRESOCT=r11, @ANYRESDEC=r2], @ANYRESHEX=r9], @ANYBLOB="08000200", @ANYRES32=r12, @ANYRES32=r8], 0xd, 0x2) 11:05:20 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:20 executing program 5: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x101a00, 0x0) bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000400)=0x4, 0x4) 11:05:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x20000, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000340)) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x100000000000004) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r1) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000140)={[{0x2, 0x100000001, 0xfffffffffffffff8, 0x5, 0x3, 0x3f, 0x80, 0x1, 0x3ff, 0x7, 0x5, 0x3a, 0x2}, {0xffffffffffffff73, 0x20, 0x9, 0x1, 0x8, 0x7174, 0x7f, 0x4f3, 0x3, 0x4000000, 0x8, 0x2c2c, 0xffc0000000000000}, {0xffffffff, 0x10000, 0x2, 0x0, 0xffffffff, 0x2, 0x2, 0x7, 0x80, 0x4, 0x0, 0x80}], 0x4}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f00000001c0)=""/36) write$sndseq(r1, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:20 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x80) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x142, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = msgget(0x1, 0x504) msgctl$IPC_INFO(r5, 0x3, &(0x7f0000000080)=""/36) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:21 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x80c00) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x7, 0x40800) recvfrom$inet6(r1, &(0x7f0000000440)=""/234, 0xea, 0x40, &(0x7f0000000540)={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x15}, 0x9}, 0x1c) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = dup2(r0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @broadcast}, 0x10) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") recvfrom$inet6(r2, &(0x7f0000000300)=""/143, 0x8f, 0x2063, &(0x7f00000003c0)={0xa, 0x4e24, 0x1, @rand_addr="469f6050481d6002e2a34981255e1708", 0xfffffffffffffff8}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000580)) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f00000001c0)=0x200) linkat(r2, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x1000) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x4, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffffffffffc}, @connect}], 0x30) 11:05:21 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000140)) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) 11:05:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:21 executing program 1: r0 = eventfd2(0x24, 0x800) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '/dev/snd/seq\x00'}, {0x20, 'mangle\x00'}, {}, {}, {0x20, 'mangle\x00'}], 0xa, "dbe455adc1dcb268bbcc3dbee6729cbe642a206dfcb91adc7b4affd4f04b5613c28813c74eeafd9b507ddb1f2eb79b41bf3f32130d1384cffc127db9a6738cfafee5a1cd7bfbb4eeacde6ec91ae6f37053b73207d62eb90ed88aec6d4695e9b3eaf8decdb889066657b84877dafcc997ce7b6895e934978fdfeebbea82853c43a8aabeeb0e8c8180537d5ae12ac405502d963c4aad733d"}, 0xc2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x400000, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000080)) r3 = dup2(r2, r1) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000800000000000000000000000000000"], 0x48) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:21 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:21 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xff, 0x141200) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000140)={0x8, 0x6, 0x1ff, 0x5}) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:22 executing program 5: r0 = mq_open(&(0x7f000084dff0)='syz', 0x6e93ebbbcc0884f2, 0x100, &(0x7f00000002c0)={0x4, 0x1, 0x5, 0x0, 0x2}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) mq_timedreceive(r0, &(0x7f0000000080)=""/204, 0xcc, 0x0, 0x0) 11:05:22 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r4 = fcntl$getown(r3, 0x9) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000080)=0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000140)={r2, r0, 0x5}) 11:05:22 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x301000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) sendto$packet(r3, &(0x7f0000000740)="98270a45de5ff4554f60d4152dfa6148c5d8c3e9382ab2653660563a25fd2b87d692b80b6de49d30e8191219a1a1d548752b9c2b64900818c1596fe41cbe7e10469e6d804a2ad88bc379100fb8aa091a93804d11a3815b2356c8d7cd04d4e5d2aaa8180d301494d40926ba24003bd3c7617962b8e4974739f76ab7bf6bf7e10a6c5bcb83cc4e440540e364478ce04267fb05d4e3e9eadc2737d94fe6aa3966fdc5ae8841f78d8eca4c6093adf8f32d292b29f4341d9cca000db4ea5f015bd2327b61a06f6227cf542c487602aa28ffb8f34dc08ecdf407342f7353630c166440221d5c76366cfe781d8d0310b8624f838b0ffe8229b1ff22c172c554b8ee39875493065edaac11796bdd86ba8983aee23c440751f0a63be5072a44f2bb78c56e507d731b39bfd043b0b26e9da61a635711b1ac083511c9249fe2920a1641b26b0632e3c4f24808beab307ceabf9e2d2d15f20c38b4ca5aefa4d5c0a26ce87e59484a5cf5924a88236783f80e7d5c5b455dbbe0173b91334e3a42645200e49181883e2bcb73b1d505206a07752496174f062575a7ff164d19f68c3a780915f309b5e5026f3367c5fb55ef7490a6e96c7a0ad832583e0a0a4770c0ec8eacde94fba526dee3e0fb0b931bf3a75bb3b98eda08a91bae48ec133c9ac23129eca206cc717d5426e6853d7e0f2b3cea31877ffa2956b4ec562527e9fba2c946b862213b9217907fd6a70be14d857715824e2a8434c7d062c1c977296305b9d86a4bd997513d60cec37fdea8baa507371e8f0cc3f8e79742769c1d3a63c5e32b6f46af062fe51ae90a9589645fb918d3a56072130de506b99fb0b22eff59844fa8b7acc6552038ea98a920a95079eaed9cce3043320c33942044b0bf84bebd1d0ca9e431d815c74dfcd9c21b674c5c06f4d62d06ac2569905b7cca975f904e2334a2a65eed74a6bfd1d7a11192069bf322122f878a02f7a5f08f8a1cc42dbc79658bbc162223e6626cd2de136e2be5edca80a5f67408dfc27b283502fed2b3135295c3fa35d32de7fd8cf25420ff09be0a2e0902d145603e11c2ad74575e12e724988444a8b198ac79e4ef74498f4fc239e68c4d65864bad1ba0a7189537e578715580a5e6d5373389901da471d90864016903cce511cc2dc2cab40d1b0d08134d82d02ee1555dcdae75153ac866d59b8ebfc93b152e67449a0ab74bd6250ed1c2dee7c6a61343e166b12a1d0b86130dd25799e80a5c712991d38f28d3956ba666613d80c1a5276d54f1886071f35b64387000f5e3841efd5ec6fd61fefa577247a741343890ea5cd8633a75c7db7a0dc262cfbc51faad5b892bc746e653a808dba06c78d1e6f889ef79b2f29fbc3c3ad6c0d11ad2023b21f4a0211855d37de5d25b012e34a0d35373502e556c0548d7aa6ae4c920aa7b2cfe4ba5e8e05a7713d3fe38bfe7d3b494a5d6be0264cbeeb8d191128f1cda09d6b6842c5f35361dfca1cee13173436a2ca92634c20c3d939932ff2f894f01847f1f9dcdb867a303f407083675493a38b2b3ff48c33958f73a9bcc7cf9849541b4f2d65e10dd92ad8efeaffa5b53a5ae3eeba6eb05d14e3b911fec631c8e777605aadeda8d23c55e7e59abeeea266a2a35a86f7b49cedbcc8a357225356758e89d09722bec26551fcbaae77630dafe6d2992e72a5c1b17cdfcd3b9ba4f193f49890c8a913acf4b2b23c46e2824dc89e44504aad517bfd14145d70ce49f85057b19cea03837b05cda48e3baf2a930995038fab6bc8965b1d971bc0062ae549e302ecf3ee78de6ba297c7951c8d13ec7694c049f5c38ef7c4d99260385c2c1de79a5232ff38330204554448da734b3033d76a995979a8a1a23e87c46c456395306e554de293394bf50e62ef5fa655c7ce8810c12f1edb771610d23110a07baaa7849756074a0214b3f1cd21f1125ab1c41ba98e14ba89f2d54e7748afd5fe29f53c9df92bf803cb6c6ade6a09249f2c5aa0096c8834c672b295fe85d78d4fcf397edff5d7d9756d6ef190d05a1068ac52597131eacf352fbf1ad8a73238b5e424208334a33018229e890dbba8061625c20b03b37a89dc0e359fe7a5e5733814eb2761994d2a9ac2b77a7a7148ca544ac73d00a5600a92a0bc112b9e4afd52d4e96aefff717bb83bc242018fd349a3e3efa08920ab3af6961c8ebdf490d1acbeb22f378cbe6438b9884293a927b57a9ba68691ed62192406c5b1b1415a87a37ee243117cbaeed6d0800f6437d75f9f60da67a3682349539dd97fa5012bf1b0fd7a9e6ccb2fad2482f84340b5bd0f2db6f3f1d1f3363d86b100410ade4af2dffb4f3f83fc54180debd29f5b556bc71a34ccbfcf01355cbbdd050f9ad1629e14a7645ca9d6381eaef6b2031681ed2c20e34a54bec4821b7f04e118ae68aff269ccc79186e712f8a86008aef5d84cf76310c802dae1e4f044fbdbb087c3ed70ed9d862cb8e16c5cb631f61b2aa69497e9eab835be594dda08478b5ac1acd4af4fd2d4a7d42364227fe49d66bfa2f148ad49b7829962a5433d251b9f7dad34c4dd988c80793234482fa95848d5a086eeaa3b030279e4ee3a514ccde5b351e31005c25d33609560ed2ef1ab53ed507bfd81488271fe7d354139f4679bcf6a62bca97273b75b81e101a506259114c19e4fde27924ad8629eaea4e95c9aa37911e92d15414634d12b793f9b164489e551962313d2b9d8dd65fcb9b02a5a53c79acf6c4a93220db1947ea8b0eb67eeea77b865e33f852dc8e51395b5079434272268c6c877e1bab61e843022f6be3aaf7afab43de8712f9b91aceb7dae7fe7a5ae4b21584d660c06d9f8cbb166aa1a90f87c9d483d9f89411622df78d7f4a0f223d4571369883b9632c34777492c2b2bbd4d5b923c45d9bef299523eff760df1ebb72cd16a4ab74c92bd75dbbe194b25a35afaafa38033e3bc105655493feecb13bef39562649bb70f790d08b748570c2c376add0f6de8d0a0038ddb02d6e2385dded27aa372617ff8ed8d0c36792b92a4069089230cd806bcd797b194e395a5933b0e9056d9d796c6c7682d3bf033db3e8c84c39bd323a6fa5f7ff54cd795e47cf5151556e42683cc4ccd39bf8e923b273a3036a2368a30faf80c722090791adc38a5e081ac504d7619968e085859f126401fbaca59e4e0e3a5453064018c85925af5f36d6c6d73b3af88be0d09c5536cb87ffe181c67316395d5d0b0f17b7d3f1d1401a4e765c15fb529818bee769e2e44c7a178185cbda1a1c8388fe794cb2e170a1333c32cfcb79af96addf54e5af94ec7f4e4453cac3ce7b9418c45ed389690e880dc5c61904072524c7073d673530d99bbcb10cde99107c0886388e53bbb6c1a3f84d3814d031fe82b41c289d3710b188a0d4cd506c32612a8abb416606781af2d199c3f1c4edc80effa7a841c844d761192c0beb5c128042612ef4216fb445ee206fc68948419512b593a2801d1fe3d978755616bd4f63134d57ef8f4f7c0aca3fdfdb87b42a00e22033552076aba60482b5a0eeefc1af2f328bbd16bea53655100ff2b006a23305b84edf6de2bc56ec8bd3649c3706d5fb30860c16012d8f3131025ce0bb00c46b138afdbf33594f04396d2a05ad4f57a2115c0059906e51d4f8322ce7b31d1d4cee6ca971fb5d244e284636ece999318a7dac59afc961aa7155ae05c06a508991ffb96d6d5a533e92610559d87c31ffb2a3111760a57ba11034406a700bcd87f09b49eb4a279070e56856e9283e6654ee7915fc4659aaddc82d4b48977c438f1d0c1e6d9c9bb522142ad4d8ffb3ca531ca2fe935a7cb87d2d8863e77be3ece30cb7e79fb6e5e66115e4fffcd089811e453f23b6285e0a478e109e8c55a59520277ae01019cfb8859cfb0d6047542ea61a305a8daf542694ab71202f0d5a654482ee35c870ff87f16f1342496156fda288d232ad263d330dac5acd3ca16104da71f419a9bf89a530f9549aa66c8f3bc7e6751a1bab83bdb7571efe71016647b7372896fc13be916afd7996813b210871248d07340297abbd5b25ee1e7127e225115a1a018f7b51608cf31c221bfac7ad94a01771405e2c9459e0d7626fd4cec917708b7bf945f2f5b991ba0b448b285110ef15959e2b9832a4219b25b4a2eefc01cdcefaabdb46292b0d80160b65f7d8a8e16af1f705aa3d2fdaf1eedc07d9ee1a24df65c88a56533ade9542808c5ff56a44453a5a6da78a5a621d13cc018703d36268c1ee380f93e762deeff88706c0aae2bb461791eaab5636beff25351c3da5c1d99b56f42b88aed87d0b8b20dba8a5b1e2573824447612dfd9cb91a2eb0f571b75b3ca46200c8522b1e3f9f1c41727c8e3a9f83b947070d930215a97901ee81acb3b91572ac23a0dbfec61c31576e9c3e5adbab8f4e77a0d6b4787dd550d29736c7516beee97492f8a8b5577fdde5598673003bc0a82918f50fcdd1bbe33c11e9ed7a49aae31cdc60bdc0fbe2b71db7371e50b6896c6eeebbea1bf62a974407c988791fb50e75bea57880f4dd37879ad267ec40c86b87fd91341805cef88d8614fd84c4b443c9e3534c96a0d068b922c3b400b442c67877a49054e4e145091b3308f62ebdd8cf2b04b46513255767de85eaf1a9815d8c133aa766b3b1724ccc95058e2ccb4ffd52a0ebeb3ef8839dfa45433180e71591012bff9ee7804e75f8c51993d1e865a5a11dcaa5413c1314f7ad29d11d58eaf1d24ae06888f11eb9208d9fc79b1c0316b7e3a7776883daa4e42a87b8fb8ecd6345a3ccd47c70898641f8c55ac42aa64fabd56cd9d847fdde05c2093b24acc9bf2166b2bec59526ed26f4227b9a8ed04d62c35bd8c18e3a5a9db3a4a5b62510650cc380d4256766399726f84a39dd39440856df9c3c7d4cd0147b19b1e3cb9ab0d4a08c8aff272e5d394aeb6f9156c13ab9bfc2e3b480a8329efd3903778e09e1d7697a39d39d71efc1da73485fd3ae6f841868e91769f243fa749cebbfb1e82ae8dd600e83f2f57444ce3098a61c141e5414ab6dc6314bf0636bb475d8c09e4d9c619eac58cdda25dbf0a1dbe6f61ac38a55540854e6e6e2ca5c7ac06e4a9e0bd7825a8acdc179593b73bc0d621697511fb13a78e8f50bcce4e4ef08e635c17672a7e5fad93c5e36b27ddfe6fbb409aaeb166c8ee236fad494676c47af1b8bc43d488e86f8994d6f9550feadad35651bda3fa651cb1717936b5193b624e195ede074e90541c36cbbf7416cca285258c1310b999d058cc60277f1f2a3c98844da2abccf4d718d5fe406ebcc8590dd402da97d65e40acd0c87d3bc4b1730497fea2fb98d94afa7bcba2c8c7782ae5a9ad642852a762c9aab2916d02b39d1cc428d1b6e246f03aebdfa1d72edaca0be2796c0515e64dbcb8a9046acaa8161119411bf982ca13cbebec21560f0793a2c9a8190e9083f8cc1770ce98ff1561ead6e82781aba38e999eff215c352997e4719b9109bf76db0253947df2665658ecf92aa9bc727fe3a5b41c851ea631bc4263324275e9314e35cca587c05bf50de11451ad6eaa5541f20acf3a9adfb4e3004c13ce1f7fddfb31bae351ccf320c0688274756ca983f52e9d038110b292ed237f84dc187fc41991c6850e67efa6858e5c59e750dd0060d8f0317fb3d5cc6de6fd7f0af8796a7857f6b55a60026f1225a8c61946c3c3b7921ba238c0627e5a61096e2bd7b824f22da024a7dd1223da7cebfa799d3595fed82d442501f1a65070b104ad3eb0a50dc407ec2653724d1783b7efc475cec5d8c0a18c3db321c4bd8324c4", 0x1000, 0x10, &(0x7f0000000300)={0x11, 0x1f, r4, 0x1, 0x4}, 0x14) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:22 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0x56}}, 0x10) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:22 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x8, 0x400000) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x14}, @rand_addr="8cf83b623088e6ba3d5aa960afd8109f", 0x3f, 0x4, 0x0, 0x400, 0x81, 0x10, r3}) r4 = dup2(r1, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000080)={0xd936, 0xffff, 0x0, 0x9, 0x16, 0x4, 0x3c, 0x0, 0x1, 0x2}) 11:05:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="f783d42303002908cbbe2fa9225c6311615e8b31aff2a16900000000000000000000adb31a750fbd3d95780f12491a5fb98609004323"], 0x36) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 11:05:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:22 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:23 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x204400) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(r2, &(0x7f00000002c0)=[{{r4, r5/1000+30000}, 0x0, 0x8, 0x3f}, {{r6, r7/1000+30000}, 0x3, 0x1, 0x7f}, {{0x77359400}, 0x1f, 0x4, 0x8}, {{0x0, 0x2710}, 0x0, 0x7, 0x3}, {{}, 0x17, 0xff, 0x7ff}, {{}, 0x15, 0x0, 0x993}, {{r8, r9/1000+30000}, 0x2, 0xfffffffffffffffc, 0x1}], 0xa8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 570.934997] Option ' ' to dns_resolver key: bad/missing value 11:05:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:05:23 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000180)='./file1\x00'}, 0x10) r3 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r3, r3, r3}, &(0x7f0000000080)=""/107, 0xa4, &(0x7f00000004c0)={&(0x7f0000000100)={'rmd320-generic\x00'}, &(0x7f0000000000)}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:23 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000002c0)={0xf, 0x4, {0x57, 0x81, 0x0, {0x6, 0x1ffe000000}, {0x0, 0x1}, @rumble={0x2, 0x7ff}}, {0x0, 0x5, 0x4, {0x7, 0x6}, {0x7fffffff, 0x8000000000}, @period={0x5a, 0x69, 0x0, 0x0, 0x6, {0x7fff, 0xd5c, 0x2, 0x3f}, 0x1, &(0x7f00000001c0)=[0x6]}}}) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9f, 0x101001) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000340)={r0, 0x0, 0x4000, 0x100000000}) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 11:05:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) ioctl$TCSETAW(r2, 0x5423, &(0x7f0000000080)) 11:05:23 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000100)) dup2(r2, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000080)={0x7, "235c79b4f7f448f404251806fbf1112370c7952695386100acd1a369e2c07bf7", 0x3}) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000140)={0x8, 0x0, 0x200, 0x10001}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 11:05:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:24 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001a40)=[{&(0x7f0000001780)=""/78, 0x4e}], 0x1, 0x0) 11:05:24 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:24 executing program 5: 11:05:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:24 executing program 1: memfd_create(&(0x7f0000000100)='wlan1keyring-self\x00', 0x3) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mq_getsetattr(r2, &(0x7f0000000140)={0x7fff, 0x7, 0x6, 0x1, 0x7fffffff, 0xffff, 0x3, 0x40}, &(0x7f0000000180)) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x7000, 0x3000, 0x18, 0xa0af, 0x6, 0x9bc1, 0xc, 0x90, 0x4, 0x29e, 0x3f, 0x800}, {0x101000, 0x11000, 0xe, 0x4, 0x2, 0x9, 0x3, 0x1ff, 0x4, 0x5, 0x5, 0x7}, {0x2, 0x1, 0xa, 0x5, 0xfffffffffffffffb, 0x4, 0x100000001, 0x100, 0x1, 0x4, 0x8da, 0x148a}, {0xf004, 0xf002, 0xa, 0x0, 0x9c7, 0x0, 0x2, 0x20, 0x5, 0x3, 0x7, 0xe4}, {0x0, 0x10000, 0x4, 0x2, 0x81, 0x3300, 0x10001, 0x2, 0x100000001, 0x5, 0x154000000, 0x1}, {0x1, 0x117000, 0x10, 0xc7, 0x40, 0xd91, 0x1000, 0x5, 0x100, 0x401, 0x48000000000, 0x8}, {0x6001, 0x2, 0x3, 0xff, 0x1, 0x7, 0x9cd, 0x0, 0x2, 0x8, 0x1000, 0x20}, {0x10f000, 0x3000, 0xf, 0x24c, 0x9, 0x7, 0xbfa, 0xabc3, 0x8, 0x7db, 0x80000000, 0x8}, {0xf000, 0xf000}, {0x4000, 0x5000}, 0x20000030, 0x0, 0x7000, 0x2000, 0x9, 0x1400, 0xd000, [0x6, 0xc0000, 0x80000001, 0xfffffffffffffffb]}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)={0x2, 0xf000, 0x0, 0x0, 0x8001}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 572.822767] net_ratelimit: 26 callbacks suppressed [ 572.822789] protocol 88fb is buggy, dev hsr_slave_0 [ 572.833655] protocol 88fb is buggy, dev hsr_slave_1 [ 572.839804] protocol 88fb is buggy, dev hsr_slave_0 [ 572.845657] protocol 88fb is buggy, dev hsr_slave_1 11:05:25 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)) r4 = geteuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r4, r5) 11:05:25 executing program 5: 11:05:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:25 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000002) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000180)={0x4, 0x0, 0x43bc58a6, 0x7, 0x5}) r3 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5a, &(0x7f0000000340)="0a3c12a41d88b070000000b5cf3023d9bad30cae2d69e050d2ccb5973510ec113991893dbca030e978c0962488167b7f7e983a0b22602982cb11e9f485cbef3f06386f526205729af19fcee18b94f3bbb6f2be828c4e9b43e50e8b1189f243200e546ba55dbb307e0ed9d63ea01b1b418bde85f8aa28795e035bd6e4e65997c2a03914934e66378c5ad3514f5911ae003c49150a4f070a75cb") setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140), 0xd069ee3fee0cba0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x10000) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000001c0)=0x0) ptrace(0x8, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x100000000, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002900)={0x0, @broadcast}, &(0x7f0000002940)=0xc) connect$packet(r3, &(0x7f0000002980)={0x11, 0x17, r6, 0x1, 0x9b8cd5b, 0x6, @broadcast}, 0x14) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 573.142628] protocol 88fb is buggy, dev hsr_slave_0 [ 573.148334] protocol 88fb is buggy, dev hsr_slave_1 [ 573.154382] protocol 88fb is buggy, dev hsr_slave_0 [ 573.160021] protocol 88fb is buggy, dev hsr_slave_1 [ 573.166933] protocol 88fb is buggy, dev hsr_slave_0 [ 573.172805] protocol 88fb is buggy, dev hsr_slave_1 11:05:25 executing program 5: io_setup(0xfff, &(0x7f0000000280)) io_setup(0x7, &(0x7f00000002c0)) io_setup(0x2, &(0x7f0000000340)) io_setup(0x3, &(0x7f0000000400)) io_setup(0x3e, &(0x7f0000000680)) 11:05:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:25 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x404000, 0x0) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:25 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(r0, r0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2c0, 0x15) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:25 executing program 5: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x42021fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:05:26 executing program 1: r0 = memfd_create(&(0x7f0000000080)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:26 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 11:05:26 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0xdcc8, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x662d40, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000003c0)={0x3, r1}) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x6) r4 = dup2(r3, r2) r5 = getuid() ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000580)={{0x5, @addr=0xf1}, 0x8, 0x68, 0x3}) getgroups(0x1, &(0x7f0000000440)=[0x0]) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) fchownat(r1, &(0x7f0000000400)='./file0\x00', r5, r6, 0x1000) fcntl$setstatus(r4, 0x4, 0x4000) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @multicast2}, &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c000000250000022dbd7000fcdbdf2500005eda", @ANYRES32=r7, @ANYBLOB="06000f00faff0e00efff0d0008020e01000048000e00080040c0ffffffffffffff00afc16bf133ebf073b6a9891f932bc74f1b267616976506c48fa6e331e4149169df9a6b9bf65c0f1a00f5eedabfd242056c7fc923a82d626619b1f769bf42038194812e36102d1a86576a778263bc5e16d78675999c4b419d8c80"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) socket$can_raw(0x1d, 0x3, 0x1) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x1ff, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:26 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0x20, @tick=0x9, 0x7, {0xa4d, 0x6}, 0x8, 0x2, 0x7}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000180)={'eql\x00\x18\x00\xa9[\x10`\x00\x00\x00\x00\xe1\x00', @ifru_mtu}) 11:05:26 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:27 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:27 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:28 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 579.382823] net_ratelimit: 18 callbacks suppressed [ 579.382844] protocol 88fb is buggy, dev hsr_slave_0 [ 579.393669] protocol 88fb is buggy, dev hsr_slave_1 [ 579.399751] protocol 88fb is buggy, dev hsr_slave_0 [ 579.405527] protocol 88fb is buggy, dev hsr_slave_1 [ 579.411763] protocol 88fb is buggy, dev hsr_slave_0 [ 579.417470] protocol 88fb is buggy, dev hsr_slave_1 [ 579.423602] protocol 88fb is buggy, dev hsr_slave_0 [ 579.429324] protocol 88fb is buggy, dev hsr_slave_1 [ 581.462732] protocol 88fb is buggy, dev hsr_slave_0 [ 581.468474] protocol 88fb is buggy, dev hsr_slave_1 [ 585.622701] net_ratelimit: 14 callbacks suppressed [ 585.622723] protocol 88fb is buggy, dev hsr_slave_0 [ 585.633475] protocol 88fb is buggy, dev hsr_slave_1 [ 585.639434] protocol 88fb is buggy, dev hsr_slave_0 [ 585.645209] protocol 88fb is buggy, dev hsr_slave_1 [ 585.651194] protocol 88fb is buggy, dev hsr_slave_0 [ 585.656950] protocol 88fb is buggy, dev hsr_slave_1 [ 585.663026] protocol 88fb is buggy, dev hsr_slave_0 [ 585.668708] protocol 88fb is buggy, dev hsr_slave_1 [ 587.702718] protocol 88fb is buggy, dev hsr_slave_0 [ 587.708473] protocol 88fb is buggy, dev hsr_slave_1 11:05:42 executing program 5: 11:05:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000001c0)={@rand_addr, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000300)={r4, 0x1, 0x6, @dev={[], 0x1a}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:42 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:42 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000002) r1 = dup2(r0, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0xfffffffffffffffd, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:42 executing program 5: 11:05:42 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:42 executing program 0: r0 = memfd_create(&(0x7f0000000180)='qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x80000000000) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:42 executing program 5: 11:05:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:43 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:43 executing program 5: 11:05:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r4, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000080)='syz1\x00') ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sysinfo(&(0x7f0000000440)=""/224) socket$netlink(0x10, 0x3, 0xf) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x200000000000042, 0x100, 0x9, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:43 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='q\x7feue1\x00\x00\x00\x00\x00\x00\x00\x88l\xd5\xdf\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xea\xff\xff\xff\xff\xff\x05\x00\x00\x00\x00\x00\xcc\xbf}\x00\x00\xb2\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10000001) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20018005}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x21dc, 0x6, 0x8, 0x22, 0x70bd2d, 0x25dfdbfe, {0x7, 0x0, 0x8}, [@nested={0x2174, 0x6a, [@typed={0x8, 0x4f, @fd=r1}, @generic="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", @typed={0x14, 0x80, @ipv6=@dev={0xfe, 0x80, [], 0x25}}, @generic="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", @generic="332ad40618c9c81f305eacd3f23d7df6dbc322276c991eb9f045128de90f78052b6ecbc7d311d8bd21244b3441df5133b96fe6e65108ea14e5", @generic="ba96cb6e58112083419adad5c2ce9518341fd8a6ea2b5114ce784a5eaa6d7ce24a163be208eae39d35fabda67264434467ef18dd94eb1e18c15d118a75d3c2e1cd307fefd774bad71d10b25278a6421ce214a45bc8347d5306eac7a742dda2e77ff419bde6e5142ff001b1d1c6", @typed={0x94, 0x37, @binary="d6746bd765e7244ffb19abed091faa611506ccfe8c1dc0767e13567d56f1c847e654b536ba1da188f984933267826ba8a9a777635b35224d660aad9158e5739851947773f31dd0c87c5dd200b5a6b987c981de3b9b784c8637277f51f7afb64f18cc4bf6f44a1cc98b0019938c14ad54625ac3f8ffc9d3044dcc1e5bf4631e0db55242c4f17f458aa0feb7cb57"}, @generic="2e16353ddc8ea7ea720b416ac3a78184fb310c3123d2bc"]}, @nested={0x40, 0x61, [@generic="305b337ed4d9a4f0d4e04c8d8da139d7d6c05b7e4f478920cab4127250fdc6cd8fe93aa2917ad44a45a905f1b4", @typed={0x4, 0x82}, @typed={0x8, 0x62, @fd=r1}]}, @typed={0x8, 0x7a, @str='\x00'}, @typed={0xc, 0x3b, @u64=0x3}]}, 0x21dc}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@rand_addr="44c81138ecbe288fd7ac29a44d9b3b12", 0x4e20, 0x7, 0x4e24, 0x100000000, 0xa, 0x80, 0xa0, 0x4, r4, r5}, {0x2, 0xb0d, 0x7ff, 0x401, 0x80000000, 0x7, 0xfffffffffffffffe, 0x2}, {0xf16, 0x1, 0x3, 0xb671}, 0x827, 0x6e6bb9, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast1, 0x4d2, 0xff}, 0xa, @in=@multicast2, 0x3505, 0x3, 0x3, 0x6, 0x4, 0xffd8, 0x1000}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:43 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:43 executing program 5: 11:05:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x7) [ 591.862781] net_ratelimit: 18 callbacks suppressed [ 591.862801] protocol 88fb is buggy, dev hsr_slave_0 [ 591.873721] protocol 88fb is buggy, dev hsr_slave_1 [ 591.879831] protocol 88fb is buggy, dev hsr_slave_0 [ 591.885763] protocol 88fb is buggy, dev hsr_slave_1 [ 591.891962] protocol 88fb is buggy, dev hsr_slave_0 [ 591.897725] protocol 88fb is buggy, dev hsr_slave_1 [ 591.903892] protocol 88fb is buggy, dev hsr_slave_0 11:05:43 executing program 5: 11:05:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 591.909671] protocol 88fb is buggy, dev hsr_slave_1 11:05:44 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:44 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0aa31be54e2fa9b298b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) dup2(r0, r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) 11:05:44 executing program 5: 11:05:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 592.422862] protocol 88fb is buggy, dev hsr_slave_0 [ 592.428736] protocol 88fb is buggy, dev hsr_slave_1 11:05:44 executing program 5: 11:05:44 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:44 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:45 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000080)=0x7f, 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000001c0)={{0x10000, 0xffffffffda447495}, 0x1}, 0x10) bind$unix(r2, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:45 executing program 5: 11:05:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:45 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:45 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl(r0, 0x6, &(0x7f0000000140)="7a453ac3917b0567a8") write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:45 executing program 5: 11:05:45 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:45 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000140)={0x401, 0x191, 0x10001, 0x81, 0x7ff, 0x7fff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:45 executing program 5: 11:05:45 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:45 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x7f, 0x101, 0x1, 0x2, 0x7}) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:46 executing program 5: 11:05:46 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe7\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000002c0)={0xfe7, 0x9, 0x2, 0x0, 0x0, [{r3, 0x0, 0x8}, {r0, 0x0, 0x8}]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) read$alg(r2, &(0x7f0000000100)=""/153, 0x99) 11:05:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:05:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:46 executing program 5: 11:05:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000001c0)={r3, 0x1}) r4 = semget(0x3, 0x7, 0x20) semctl$GETZCNT(r4, 0x2, 0xf, &(0x7f0000000140)=""/100) r5 = socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x8410, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:46 executing program 5: 11:05:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:05:46 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ptrace$setregs(0xf, r3, 0x1, &(0x7f0000000140)="91d9c74e52b54b099761bcec3636b1d7137e0042b2a5f23e6fc8c08a1c4781ad5d1d28ce01f6d3e86b36a937daaac1e640ca37e85160836b2606f7907eaca058e6b8499d65bf39affaabaa2a715967cc16df3ace34230fa0b43ffc8ffecddc7c65873b2e653b44b435324336ab1bbe4f8a7ed4a7ab17fe1e930eea8089175bc3bcf196016d3f66c7e59f692788") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:46 executing program 5: 11:05:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x400, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) mknodat(r2, &(0x7f0000000300)='./file0\x00', 0x0, 0x9) r3 = dup2(r1, r0) write$P9_RCREATE(r3, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x12, 0x0, 0x1}, 0x7ff}}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x4, 0x2, 0x5, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:05:47 executing program 5: 11:05:47 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x78f, 0x5, 0x800, 0x5241, 0x17f, 0x8f}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) socket$inet_udplite(0x2, 0x2, 0x88) 11:05:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:47 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$cec(&(0x7f0000000540)='/dev/cec#\x00', 0x1, 0x2) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000580)=""/5, &(0x7f00000005c0)=0x5) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x6, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000001c0)={0x0, r4}) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f00000002c0), &(0x7f0000000440)=0x4) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r7) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000004c0)={0x0, r0, 0x80000000, 0x73, 0xfffffffffffffff9, 0x878}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) clock_gettime(0x0, &(0x7f0000000080)) ioctl$void(r3, 0xc0045c79) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000340)={0x5, 0xfffffffffffffe01, 0x1000, 'queue0\x00', 0x6}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000500)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x22400, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000400)={r5, r6}) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000300)={'yam0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setrlimit(0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r8, 0xae03, 0x15) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) 11:05:47 executing program 5: 11:05:47 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:47 executing program 5: 11:05:47 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r4, 0xf}}, 0x10) sendto$inet6(r2, &(0x7f0000000080)="c9f7a56c9b88f8f7841aa505aca24fc633e14a950ca5a188f1d84528", 0x1c, 0xc0, &(0x7f0000000100)={0xa, 0x4e21, 0x81, @rand_addr="6572cc519d79c99c343f2c4f7fb0ba92", 0x1}, 0x1c) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:05:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:05:47 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:47 executing program 5: 11:05:47 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x20400, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000340)=0x9) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r0) getpeername(r3, &(0x7f0000000140)=@hci, &(0x7f0000000080)=0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000380)=0x101) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$CAPI_INSTALLED(r0, 0x80024322) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0xfffffffffffff2bb, 0x29, 0x6, 0x5]}, &(0x7f00000003c0)=0xc) 11:05:48 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r1, 0x4, 0xfffffffffffffffe, &(0x7f0000000100)="304e5fe83129c4457e46c01bb93573b0f8424598d155b0cae25121f9deaeac06dff046b2c7fbc652d67e8ba6600effd25511b4bbc68fdf4102db4857942dd20a32d72ee4f1a149cd2024bcdd549cc7d27bc29bc00c8d3cf00d990c973383f4fb98a5d4dd629ee88ba67fe258512446ba39830cd4af7d4182f5ea66115525433cdf302d03fd5f2d7dad", 0x89) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:05:48 executing program 5: 11:05:48 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:05:48 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80000, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:48 executing program 5: 11:05:48 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:48 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r1, &(0x7f00000002c0)=[{0x0, 0x8, 0xfffffffffffff001, 0x2, @time={0x0, 0x1c9c380}, {0xfffffffffffffffb, 0x7fff}, {0x0, 0x4}, @queue={0x0, {0x10d9, 0x100}}}, {0x4, 0x8159, 0x0, 0x200, @time, {0x9, 0x401}, {0x603b, 0x5}, @addr={0x6, 0x1ff}}, {0x9, 0x20, 0x9, 0x5, @time={0x77359400}, {0x1, 0x9f}, {0x1a4}, @connect={{0x9, 0x7}, {0x2, 0x2}}}, {0x3, 0x6, 0x7, 0x7, @tick=0x200, {0x1f, 0x3}, {0x8, 0x8001}, @result={0xffffffffffffffd9, 0x401}}, {0x40, 0x0, 0x3f, 0x9, @time, {0x1000, 0x3}, {0xaa, 0x40}, @addr={0xfffffffffffffffa, 0x1}}, {0xc38c, 0x1d6, 0x9, 0x5, @time={r3, r4+30000000}, {0x7f, 0x9}, {0x86, 0x3}, @raw8={"071bf9200c4e00216fa37ee3"}}, {0x8, 0x3ff, 0x6, 0x6, @tick=0xfff, {0xff, 0xffffffffffff2402}, {0x80000000}, @control={0x0, 0x8, 0xe41}}, {0x5, 0x6, 0x7b882b2f, 0x9, @tick=0x4, {0xffffffff, 0xeb}, {0xffffffff7fffffff, 0xbd}, @raw32={[0x4edd3522, 0x7]}}], 0x180) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x40) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:05:48 executing program 5: 11:05:48 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000080)={0x55, 0x45, 0x0, {0x8}, {0xff, 0x7}, @ramp={0x7fffffff, 0x3d, {0x5, 0x1, 0x0, 0x9}}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x80, 0x8000, 0x1, 0x7, 0x2, 0x75f7, 0x0, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r3, &(0x7f00000002c0)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:05:48 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:49 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:05:49 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) restart_syscall() ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:49 executing program 5: 11:05:49 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x9f5d, 0xbb88, 0x80000001, 'queue1\x00', 0x1}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:49 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xff, 0x20, 0x9, 0x4}, &(0x7f0000000080)=0x98) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:49 executing program 5: 11:05:49 executing program 1: r0 = memfd_create(&(0x7f0000000080)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:49 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:05:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x965d, 0x100) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x80113800) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x100, 0x0, 0x6, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000080)=0x4) 11:05:49 executing program 5: 11:05:49 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:49 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x101fe, 0x2, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008911, &(0x7f0000000080)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:05:49 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:05:50 executing program 5: 11:05:50 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 598.102825] net_ratelimit: 26 callbacks suppressed [ 598.102844] protocol 88fb is buggy, dev hsr_slave_0 [ 598.113814] protocol 88fb is buggy, dev hsr_slave_1 [ 598.120004] protocol 88fb is buggy, dev hsr_slave_0 [ 598.125979] protocol 88fb is buggy, dev hsr_slave_1 [ 598.132227] protocol 88fb is buggy, dev hsr_slave_0 [ 598.138077] protocol 88fb is buggy, dev hsr_slave_1 [ 598.144468] protocol 88fb is buggy, dev hsr_slave_0 11:05:50 executing program 1: r0 = memfd_create(&(0x7f0000000040)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x80000100000890e, &(0x7f0000000100)="0adc1f123c5e60b903e6728d8370000000") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 598.150326] protocol 88fb is buggy, dev hsr_slave_1 11:05:50 executing program 5: 11:05:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:50 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000140)={0xa, 0x1, 0x7, 0xb718, 'syz1\x00', 0x3}) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:50 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000540)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000680)=0xe8) r6 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000006c0)={0x0}, &(0x7f0000000740)=0xc) fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) sendmsg$unix(r2, &(0x7f00000009c0)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="a62a2657a4952bdfbdacc4de8f71d715c66451f54ca52e3ebe3e3e5209cdcb0d14e5ac6722d26180", 0x28}, {&(0x7f00000002c0)="3f13f9584aa3f7a2aa28c6af682b6da7f65566621f1f15c97e14a53cf82e5e386969de79e53f66519f01714d54a0da94bae1b34158e8f9b53515490789270f8252caafcec73501dc317144209ded6c73089d24c9ff4d634b88cb7d16aa822980287ec3ff3f0ce10e50fc5b1cb76e6d8428a02a4cba584572c559ea89d401f7fda5587f4d472b6ef25da8f1db44e6d00389c3c18f080c89f2de204fc35b891dcf35d038ba99f6118bf22da238ad32b698e42e86dcbbe9a0bb714405acea215d3f54592cadf23c9df0d5b2abd8e0969c", 0xcf}, {&(0x7f0000000180)="f987bd3c78aff179ba8943cdf349e2a6a4d2ddd470c9d3e2fed5572a874687207f1c0bff3a58a37e8ee66aadcb1dc99a820b7df7eb48a3258e77b07ed234cd169b4ad2633c672f1d96b1657a3f71d7", 0x4f}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="935dabf718ffb45cd07f8f1728818b8c55563c0c3f55f11999a61a485d487e6dac3a4ddeb44ab7bdc84c8e25f90dd46527d63e57f3446f30c469fccaf0bfe64ddb7de079cb64da4115df1f56e0d2eced67af8ce394c16a17487594fc52d769bc516c42eaef908459adfb066934f30da11b823a2149f6a1ec870f23d7d6ccf9ba33c908aa12d3d3", 0x87}], 0x5, &(0x7f0000000940)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x60}, 0xc8c1) ioctl$FIBMAP(r3, 0x1, &(0x7f00000003c0)=0x3) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x2edb, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:50 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:50 executing program 5: 11:05:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 598.662603] protocol 88fb is buggy, dev hsr_slave_0 [ 598.668274] protocol 88fb is buggy, dev hsr_slave_1 11:05:50 executing program 5: 11:05:50 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:51 executing program 5: 11:05:51 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r2, 0x10, &(0x7f0000000080)={&(0x7f00000002c0)=""/238, 0xee, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r4, 0x100000248) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl(0xffffffffffffffff, 0x8, &(0x7f00000001c0)="b4") write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:51 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000100)=0x4) 11:05:51 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:51 executing program 5: 11:05:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:05:51 executing program 5: 11:05:51 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x400000, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x2, r0}) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x101240) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x7f, 0x101, 0x5, 0x9, 0x80, 0x2, 0x20, 0x800, 0x1, 0x1000, 0xfffffffffffffff9}, 0xb) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:51 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:51 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000140)={0x1f, 0x0, [], {0x0, @reserved}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:51 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:51 executing program 5: 11:05:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:05:52 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:52 executing program 5: 11:05:52 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$binfmt_misc(r2, &(0x7f0000000140)={'syz1', "60a5b3beb82dd82783f1e2a9c9e92079c39000a2527ba582ba19ede8c0bf4914301e4cc203c9bb82bdb78e677178ec205dec0847346f20cf50afb533a39cdf4d58a8d5c3702b7e9edbc9dc312ff94ecd663c19f5ac99c624af26aeeef769e4b2dc34d992792e302ef4b36f355cacac5c8f"}, 0x75) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000001c0)={0x2, 0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x88, @multicast2, 0x4e21, 0x2, 'none\x00', 0xa, 0x101, 0x5b}, 0x2c) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:05:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:52 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:52 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = socket(0x17, 0x3, 0x400) r2 = socket(0x0, 0x1, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000c03}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r3, 0x700, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x400000) r5 = dup2(r4, r4) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$cgroup(r5, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="f2000000005ae00c732d2a3e800030e2d6f9c9b0f907257e634d5d76cefa5d8460dde16453137890b9d4d86ca62de64e5344ecf7748a3eafc84c96690d77e63a1c275693933a96e61bc8ac8d94c875602f2a4e35a4ec72851fd3a87d5940466a7e2bd469533a9ea4e205cf1cc010e4ba9e2e67277ef0ef23adbdaee7c2237812832fd51133134ed6fb1e3da1c8c24ef5dc81c08c6c84c5febcffda7a335e6a59635ed1665cd5037d48bd0000d6eea35b9a01544583d8bc3d960705af3c57bdf88cb19e9deaf172c6c2ffffffff965dc0d211d934000a3fde1ab3687beb650afee72171628c21bb1a23c877843ee1b4e9f844deb693a4"], &(0x7f0000000080)=0xfa) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e24, 0x4, @loopback, 0x5}}}, 0x84) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="634c64649e2f12afdf27898012465c748a16d55fc6c71d4f2a299400f79e925d1c1690f5f04a20929ec71bd7157ed1e12936ada9dc9a0cc12e12202b5b1d8437874871a7fe3a16ba6521fedd3eee00aeac2bb93237d8c77dbe6fbb9febd39014f1003f252f60720aba277353c2fe97341555c3cc78aaeb4f", 0x78}, {&(0x7f0000000580)}, {&(0x7f0000000680)="2ad9e21a54220c53ac51e03874351880fe1725caec7ab6e11f5b1162dad7bb27d8c852a3c1f2938049cbb179ae247f281b7aeee00a760d28533d08446cb9b77cac8d38b65967cd5b58e890f925953959db7252d5d10f6c2695fa42629a39a6e2b715c4549ed1c244cd8df62aa2764dc2aaacd4d8beade265af9c434707df17ff52bf294cdcf21aaaac2016a5fb3c6b5838048069fba0bb5b289f607dc47471850c1f6454a14bf52487f061045e940a377dad1084917b5bfb4808b4102a", 0xbd}], 0x3}, 0x800) sendmsg$can_raw(r6, &(0x7f0000000800)={&(0x7f0000000580), 0x10, &(0x7f00000007c0)={&(0x7f0000000740)=@canfd={{0x3, 0x600, 0x10001, 0x2}, 0x1, 0x2, 0x0, 0x0, "623d0823c4a699f5ce6625688244506dadab9fda9727c9ca3cde93ead67b33ab44450b3374fa408e7a049e3024b1f3ce5b5cebaec9f7d3f082c741a78e0b3487"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x8041) socket(0x1d, 0x6, 0x5) 11:05:52 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000240)='i;', 0x2}], 0x1) fanotify_init(0x40, 0x0) acct(&(0x7f0000000340)='./file0\x00') r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000180)=""/17) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = dup2(r1, r0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x2, 0x10000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) tkill(r3, 0x2) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000002c0)={[], 0xeb05, 0x1, 0x6, 0x10000, 0xfa, r3}) 11:05:52 executing program 5: 11:05:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:52 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:53 executing program 5: 11:05:53 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, 0x0, 0x0) [ 601.208723] can: request_module (can-proto-5) failed. 11:05:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:53 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x90) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000140)=0x9, 0x4) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x1, 0x101000) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:53 executing program 5: 11:05:53 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:53 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, 0x0, 0x0) 11:05:54 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") times(&(0x7f00000002c0)) pkey_alloc(0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000100)={0x86, 0x3, 0x2, 'queue1\x00', 0x1f}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x2d, 0x400) 11:05:54 executing program 5: 11:05:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:54 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, 0x0, 0x0) 11:05:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000140)={@remote, @dev, 0x0}, &(0x7f0000000180)=0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000380)=""/61) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@deltfilter={0x54, 0x2d, 0x420, 0x70bd26, 0x25dfdbfe, {0x0, r4, {0x9, 0x10}, {}, {0x0, 0x1}}, [@TCA_RATE={0x8, 0x5, {0x0, 0x8000}}, @TCA_RATE={0x8, 0x5, {0x5, 0x7ff}}, @TCA_RATE={0x8, 0x5, {0x3, 0x3}}, @TCA_RATE={0x8, 0x5, {0x0, 0x400}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8, 0xb, 0x65}]}, 0x54}, 0x1, 0x0, 0x0, 0x5}, 0x80) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:54 executing program 5: 11:05:54 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000), 0x0) 11:05:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = semget(0x3, 0x6, 0x404) semctl$GETNCNT(r4, 0x5, 0xe, &(0x7f0000000140)=""/46) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000080)={0x2}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:54 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) fcntl$getflags(r0, 0x401) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) write$eventfd(r2, &(0x7f0000000080)=0x7, 0x8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000001c0)={@reserved}) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x81, 0x1417c0) 11:05:54 executing program 5: 11:05:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:54 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000), 0x0) 11:05:54 executing program 5: 11:05:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) r2 = dup2(r1, r0) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000000140)={&(0x7f0000002940)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="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"], 0x219c}, 0x1, 0x0, 0x0, 0x40014}, 0x4000804) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 11:05:55 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x4, 0x10, 0x12, 0x11, 0x0, 0x0, 0x6, 0xdf, 0xffffffffffffffff}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:55 executing program 5: 11:05:55 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000), 0x0) 11:05:55 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000140)={r3, 0x1000, 0x6, "2c78401a60766cdfc93ed3fa0a5fb7036ec5c72500597090a6f712333547bca0e4eb617ad78271de7243bbb85d79abe7e732c3ad75931b2384215daa0db1885d012fa3fcb9914e25f57685fd39f6129880884345fbb7ee2b786859f507b9be684591a919d1a00b82cb607020a7598ee518114ec374ba211fb9beb994f5c32f0b4ad5bd5e80"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:55 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:55 executing program 5: 11:05:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:55 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:55 executing program 5: 11:05:55 executing program 0: r0 = memfd_create(&(0x7f0000000080)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0xfffffffffffffffc) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:56 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r1 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:56 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:56 executing program 5: 11:05:56 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f00000002c0)=""/37) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000001a80)={r4, 0x1, 0x6, @remote}, 0x10) ioctl(r1, 0x400, &(0x7f0000000040)="0aa1ec8a4212d53688b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10, 0x800) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, {0x1, @link_local}, 0x14, {0x2, 0x4e24, @multicast1}, 'bridge_slave_1\x00'}) 11:05:56 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000080)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 604.342733] net_ratelimit: 26 callbacks suppressed [ 604.342755] protocol 88fb is buggy, dev hsr_slave_0 [ 604.353771] protocol 88fb is buggy, dev hsr_slave_1 [ 604.359850] protocol 88fb is buggy, dev hsr_slave_0 [ 604.365612] protocol 88fb is buggy, dev hsr_slave_1 [ 604.371509] protocol 88fb is buggy, dev hsr_slave_0 [ 604.377248] protocol 88fb is buggy, dev hsr_slave_1 [ 604.383306] protocol 88fb is buggy, dev hsr_slave_0 11:05:56 executing program 5: 11:05:56 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000080)={0x0, 0x9, 0x3, 0x3, &(0x7f0000ffb000/0x3000)=nil, 0x1010000000000}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x101282, 0x0) [ 604.388973] protocol 88fb is buggy, dev hsr_slave_1 11:05:56 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x7, 0x5, 0x8001, 'queue0\x00', 0x6}) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:56 executing program 5: 11:05:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:56 executing program 4: 11:05:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:57 executing program 5: [ 604.912771] protocol 88fb is buggy, dev hsr_slave_0 [ 604.918461] protocol 88fb is buggy, dev hsr_slave_1 11:05:57 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0xa00) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) close(r3) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:57 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00\xd28}\x1c\xcd\xc4?\xcc\xc3\x93\xcd(\x96\xef\xd2b\xdf\xde\xbcw\xac&\x18\xeane\x9c\xa9i\xe9\xa4\xac?J>`\xea\r\xd7\x97\x8b\x1e', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x107000) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x7, 0x400000000001) write(r3, &(0x7f0000000180)="fcb2", 0x2) mknodat(r2, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x80) r4 = dup2(r1, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") fsync(r4) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000001c0)=0x3) r6 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) fanotify_mark(r6, 0x1, 0x4800103b, r2, &(0x7f0000000340)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r7, @remote, @dev={0xac, 0x14, 0x14, 0x21}}, 0xc) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000440)={{0x3, 0x7}, 'port1\x00', 0x2, 0x1008, 0xffffffff, 0x1f, 0x9, 0x401, 0x2, 0x0, 0x0, 0x6}) 11:05:57 executing program 4: 11:05:57 executing program 5: 11:05:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:57 executing program 1: r0 = memfd_create(&(0x7f0000000680)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x400) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x388}, 0x1, 0x0, 0x0, 0x1}, 0x90) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000640)=@known='trusted.overlay.impure\x00', &(0x7f00000006c0)='[)/cgroupem1\x00', 0xd, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$UHID_CREATE(r3, &(0x7f0000000800)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000740)=""/166, 0xa6, 0x2, 0xa12, 0xffffffffffff7fff, 0x35, 0x4}, 0x120) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x3, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000080), 0x4) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) ppoll(&(0x7f0000000940)=[{r2, 0x8000}, {r2, 0x4000}, {r2, 0x8000}, {r0, 0x10}, {r1, 0x20}, {r0, 0x14}, {r1, 0x40}], 0x7, &(0x7f00000009c0)={r4, r5+10000000}, &(0x7f0000000a00)={0x3}, 0x8) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:57 executing program 4: 11:05:57 executing program 5: 11:05:57 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:57 executing program 4: 11:05:57 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x5) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x7, 0x70, 0x879, 0x100, 0x8001, 0x101, 0x0, 0xe, 0x80, 0x1, 0x0, 0xc9, 0x7, 0x1, 0x7, 0xff, 0x2, 0xff, 0x8001, 0x3, 0x9, 0x5, 0x3b56b5d7, 0xc41, 0x9, 0x9, 0xfffffffffffffde9, 0x7fffffff, 0x34b, 0x7fffffff, 0x4, 0xc0000000, 0x8, 0x5, 0xfff, 0xfffffffffffffe01, 0xe9b, 0x40, 0x0, 0xd79, 0x1, @perf_config_ext={0x3, 0x65ef}, 0x2, 0x4, 0x1fffffffe0000, 0x0, 0x0, 0x187, 0x7f}) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x7f, 0xfffffffffffffbff, 0xce4, 0x1000000000000000, 0x1, 0x1000, 0x4}, 0x1c) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:57 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:58 executing program 4: 11:05:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:58 executing program 5: 11:05:58 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xfffffffffffffffb, 0x1, 0xff, 0xfffffffffffffff9, 0x101}, {0xfffffffffffff08a, 0x3f, 0x93, 0x1ff, 0x0, 0x8000}], [[]]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:58 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x20003) mknodat(r2, &(0x7f0000000100)='./file0\x00', 0xa02, 0x0) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:58 executing program 4: 11:05:58 executing program 5: 11:05:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:58 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:58 executing program 5: 11:05:58 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x800) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x100000001, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x400000000}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:58 executing program 4: 11:05:58 executing program 5: 11:05:59 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") pipe2$9p(&(0x7f0000000080), 0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:59 executing program 4: 11:05:59 executing program 5: 11:05:59 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:59 executing program 0: r0 = memfd_create(&(0x7f0000000080)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x10001) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0xffffffffffffff) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:05:59 executing program 4: 11:05:59 executing program 5: 11:05:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:00 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{0x9, 0x8001, 0x48, 0x8000}, {0x4, 0x6, 0x7f, 0x7}, {0x8, 0x401, 0x80, 0x20}, {0x5, 0xde, 0x2}, {0x5, 0x5, 0x0, 0x7f}]}, 0x10) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:00 executing program 4: 11:06:00 executing program 5: 11:06:00 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) getuid() getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080), &(0x7f0000000140)=0x4) 11:06:00 executing program 5: 11:06:00 executing program 4: 11:06:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:00 executing program 5: 11:06:00 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r1) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0x0, "79747423790ca981ea66ef67"}, 0xe, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x8, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:00 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='self:&\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000100)="d2c4b1b0ec5ecd279c41f70efa51e8a4e6df6b0396be20a03b1d38dd8a38ae80ef70337a5715c7", &(0x7f0000000140)="a47dc1dd1c27b76cd03126b4cde7f970e2bb156d2298368c2b0dd9e9db8b1a269d60b7ac18f16e9104117f5f5765610b5ac378", 0x2}, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x6f, &(0x7f0000000040)="4f00f2000000000000003a") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7fffffff, 0x40000) 11:06:00 executing program 4: 11:06:00 executing program 5: 11:06:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:01 executing program 4: 11:06:01 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x200) memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0x1) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000140)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_open_procfs(r4, &(0x7f00000002c0)='children\x00') ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x1, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:01 executing program 5: 11:06:01 executing program 4: 11:06:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:01 executing program 4: 11:06:01 executing program 5: 11:06:01 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x20000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x3, @remote, 0x9}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @rand_addr=0x5}, @in6={0xa, 0x4e24, 0x10001, @loopback, 0x800}, @in={0x2, 0x4e24, @local}], 0x78) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000140)={{0x0, 0x6}, 'port1\x00', 0x4, 0x1c1002, 0xffffffffffffffc7, 0x0, 0x5, 0x5, 0x100, 0x0, 0x6, 0x3}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:01 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000000c0)=""/242) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") select(0x40, &(0x7f00000002c0)={0xdc0, 0x4, 0x100000001, 0x4, 0x4, 0x1, 0x1c, 0x9}, &(0x7f0000000300)={0x100, 0x5, 0xffffffffffffffff, 0x8, 0x3, 0x7, 0xb93, 0x6}, &(0x7f0000000340)={0x200, 0xc01, 0x8, 0x100000001, 0x7, 0x8, 0xfff, 0x400}, &(0x7f0000000380)={0x77359400}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4500, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:01 executing program 4: 11:06:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:01 executing program 5: 11:06:02 executing program 5: 11:06:02 executing program 4: 11:06:02 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:02 executing program 5: 11:06:02 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0xe1, 0x200, "2d1defe554dafcedda443a41da65616212bdf3930677832c6c8943549175e54628003186d1c252b0c44ba9d4a68edee19b5f4055582175093a5b2f7d763bdaddefdc9f15dae7406e438bc0dc44e3d4fcf506ad19a5f056ed8569996e395765b72d2db3c76f8392d00b002fb4174b5d912449fc3f5e2abc43433fa4075560bf66c9ad11d6ff6a53b9d21c5162c074bdbb39bdbd6a9e1b01d4ff58070af853b75dfe121c43c06a850f57fb97988482b7b6cbebf56a7cdbd3035d5b73cd9e4b38e194f68146af7c26ddc7796bef39a8438b4162d93486648a4d84"}, &(0x7f00000001c0), 0x1000) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000140)) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x1000) r3 = dup2(r2, r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:02 executing program 4: [ 610.582966] net_ratelimit: 26 callbacks suppressed [ 610.582986] protocol 88fb is buggy, dev hsr_slave_0 [ 610.594070] protocol 88fb is buggy, dev hsr_slave_1 [ 610.600165] protocol 88fb is buggy, dev hsr_slave_0 [ 610.606037] protocol 88fb is buggy, dev hsr_slave_1 [ 610.612312] protocol 88fb is buggy, dev hsr_slave_0 [ 610.618061] protocol 88fb is buggy, dev hsr_slave_1 [ 610.624246] protocol 88fb is buggy, dev hsr_slave_0 [ 610.629980] protocol 88fb is buggy, dev hsr_slave_1 11:06:02 executing program 5: 11:06:02 executing program 4: 11:06:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:03 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000080)=0x7e) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:03 executing program 4: 11:06:03 executing program 5: 11:06:03 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008910, &(0x7f00000001c0)="0adc1f123c12a41d88b070") ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000140)={0x0, [0x80000000, 0x6, 0x8001, 0x1, 0x1, 0x33e3, 0x8, 0x8000, 0x9f7, 0x8, 0x3f, 0x45a, 0x1, 0x16c, 0x1, 0xff, 0x9, 0x2, 0x1ff, 0x5, 0x8566, 0x3, 0x80000000, 0x800, 0x7ff, 0x80000001, 0x2, 0x101, 0x1, 0xfffffffffffffffd, 0xb7, 0x0, 0x80000001, 0x80000000, 0x401, 0xff, 0x4, 0x0, 0x9, 0x4, 0x1, 0x9, 0x6, 0x5, 0x5, 0x374, 0x0, 0x1], 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 611.142508] protocol 88fb is buggy, dev hsr_slave_0 [ 611.148144] protocol 88fb is buggy, dev hsr_slave_1 11:06:03 executing program 4: 11:06:03 executing program 5: 11:06:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:03 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x9}, 0x28, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xfffffd2c, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000425bd7000303c9bfbdbdf250300000008000100800000000c0002000300000000"], 0x28}}, 0x4000000) r3 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:03 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x102, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000180)={0x0, 0x7, 0xf6c2, [], &(0x7f0000000140)=0x8}) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000000)=0x9, 0x2) write$sndseq(r1, &(0x7f0000000080), 0x0) 11:06:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:03 executing program 4: 11:06:03 executing program 5: 11:06:03 executing program 4: 11:06:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0xee, 0x4) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b6152", 0x1a, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:04 executing program 5: 11:06:04 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000140)=""/147) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)=@random={'user.', 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r3 = dup2(r2, r0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000380)="010100000000000088b0703579407048c145693e3a5a5707ad2747912fa0758df9b3f3f09e58a21dc2b409fa01110ff80010e2ba000000000000a561bc1782510196758d826fe8e1fd35605d02cb3a786062d013060827fa67351d9f08502ced9a1599935d3516da5f123d59ea75cc79ad73ed7d24a1564c05692107e4afe5b581e722cd1b6e42d226d086e92ed4e4e41833ec92cf38d46ee42e54af60cd50ae000b13971e8593816d09b9b278ef59f9053e0000000000000046042889a337fb662683fac77967cea9f67d2a") fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000040)) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="62745b66732e7175657565310000000000000000313b000000000000000000000000001f000000000000000000000000000000b21e003b68d5ee6475be5205fcb6c63a46353016c8f142249f9d0e45504a758e7e2025341444cf25a08a7beeb9cd05bd856946cb78ecc445ae1a20adfa8cedd57c1b94c042ac2f49ca8e849dd43d812606bf30feb569c11cb60c4b65d04e5e64af7d4cec6cce017f29db3f1335c582db199c042ff5ba2fd210ccb6dcba89726c1d29360b79d98e0b6bad8dc1f52f6e6a7d6683a350f5c04a961e8add5b59f75f41e43a372677ee06b81ae162df88528f"]) 11:06:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:04 executing program 4: 11:06:04 executing program 5: 11:06:04 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x118, 0xc, 0x4000000007, 0x0, 0x70bd2c, 0x25dfdbfb, {0xf, 0x0, 0x7}, [@generic="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", @typed={0x8, 0x52, @uid=r4}]}, 0x118}, 0x1, 0x0, 0x0, 0x40000}, 0x20000044) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$KVM_NMI(r2, 0xae9a) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b6152", 0x1a, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:04 executing program 5: 11:06:04 executing program 4: 11:06:05 executing program 5: 11:06:05 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2, 0x0) getsockopt(r2, 0x3, 0x7, &(0x7f0000000100)=""/93, &(0x7f0000000180)=0x5d) r3 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b6152", 0x1a, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:05 executing program 4: 11:06:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) faccessat(r2, &(0x7f0000000180)='./file0\x00', 0x80, 0x1000) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0xfffffffffffffffc, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() write$FUSE_ATTR(r2, &(0x7f0000000340)={0x78, 0x0, 0x7, {0x3c4600000, 0xfffffffffffffff7, 0x0, {0x5, 0x0, 0x7fff, 0x6, 0x5, 0x1ff, 0x5, 0x9, 0x3, 0x9, 0x2, r4, r5, 0xfe, 0xa3}}}, 0x78) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000140)={0x800, 0x5, 0x400, 0x1, 0x1, 0x7, 0xc}) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000080)={0x1000, 0x80000001}) 11:06:05 executing program 5: 11:06:05 executing program 4: 11:06:05 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x6000}) 11:06:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) finit_module(r1, &(0x7f0000000080)='\\\x00', 0x2) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x4) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416d", 0x27, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:05 executing program 5: 11:06:05 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x1000) sendfile(r0, r1, 0x0, 0x8000fffffffe) truncate(&(0x7f0000000040)='./bus\x00', 0x83) 11:06:05 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00') 11:06:06 executing program 0: r0 = memfd_create(&(0x7f0000000080)='/dev/sn\xf8\xe4seq\x00', 0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416d", 0x27, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:06 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:06:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 11:06:06 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416d", 0x27, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:06 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000080)={0x8, {0x1, 0x8001, 0x100000000, 0x6}, {0x9, 0x0, 0x0, 0x2}, {0x5, 0x4}}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:07 executing program 0: r0 = memfd_create(&(0x7f0000000080)='qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x4) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc3", 0x2d, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:07 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xc0084907, 0x0) 11:06:07 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10200, 0x0) recvfrom$inet6(r1, &(0x7f00000002c0)=""/81, 0x51, 0x2100, &(0x7f00000001c0)={0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0x15}, 0x1}, 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000140)={0x0, 0x2, 0x7fff, {}, 0x5500000000, 0x101}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r1, &(0x7f0000000340)="b9775f42cbeae2c0d5520d6d27fc7b8c8673fffdb39ac526d73cc72e3ff40975059be04bed48e46dd5d162008683458733551d1834f023ad5c6c5b89b31d29c34b88ff77a2b7839e4556aca70037d2d1446e21e9e6395aee3c9f9ccb6bf66e867de21aa6e8eb593b6e1a7d48ffdc21e1188b0603a1108762493b9e80a72d2abf027a68b5212fe01399a617c59d832bdb75a84ab08fc89625329f61878abbfc52bd1a3c3575a08a732c41a6518e026a0f04b59d3cd8f07e33cfbb2a2d9c2f61948554ddf96d9013fa9ee6757ce3aa10aff5d02b375b314191", 0xd8, 0x10, &(0x7f0000000440)={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x14}, 0x9}, 0x1c) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 11:06:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:07 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 11:06:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') dup3(r1, r0, 0x0) 11:06:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc3", 0x2d, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:07 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000003c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000400)={0xfffffffffffff800, 0x9, 0x100000000, 0xd808, 0x4, 0x8}) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0xd3, "3b46d7b20d188fca3aaef6946820797850b9209c05b71fe6afc8be7ca6cbe6346552eb89390674dde4b673f55d3b2dda6eb2bc8c28ed560485e716eb5ef9ea2baa43dcd072f5fff92c09cc725a81c5171c1ffb58c511c8e99b012c8f3ebf9564df47efdc4c462f328a00a64122099db7437917779e712d6d5aec452fc87c172d5ad9249db8d57cff8f580703354606e100051e50a999b1ee90d91f94c6a47fe5ca0f45fb1cbca7d4348ebe348931039ba66b05d4c6263d6e52607571ce5ace2b6f836ed53cfb1589445f551e06fa4b47cc46ef"}, &(0x7f0000000080)=0xdb) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000140)={r5, 0x43, "bba84374e134273a3272e340d5bd529c5e3ae47cf8d8b6dea89a6d6656d7ef427e4b43de777bfdeb34769fc10438519b205945a1f07a83a33fe1fa5d0b17b299e0e6a0"}, &(0x7f00000001c0)=0x4b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:07 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000000fffffd, 0x8001810, r0, 0xfffffffffffffffd) write$tun(r0, &(0x7f0000000100)=ANY=[], 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:06:08 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fgetxattr(r0, &(0x7f0000000080)=@random={'security.', '\x00'}, 0x0, 0x0) 11:06:08 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x1}) 11:06:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000140)={0xffffffffffff7fff, 0x8, 0x4, 0x400000, {0x0, 0x2710}, {0x3, 0x1, 0xfff, 0x7, 0x0, 0xfff, "a84d44fd"}, 0x6, 0x7, @offset, 0x4}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:06:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.posix_acl_default\x00') 11:06:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) 11:06:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:08 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:06:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x34, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000013000040"]}, 0xac) 11:06:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x0) [ 616.822632] net_ratelimit: 26 callbacks suppressed [ 616.822652] protocol 88fb is buggy, dev hsr_slave_0 [ 616.833545] protocol 88fb is buggy, dev hsr_slave_1 [ 616.839558] protocol 88fb is buggy, dev hsr_slave_0 [ 616.845711] protocol 88fb is buggy, dev hsr_slave_1 [ 616.851753] protocol 88fb is buggy, dev hsr_slave_0 [ 616.857464] protocol 88fb is buggy, dev hsr_slave_1 [ 616.863624] protocol 88fb is buggy, dev hsr_slave_0 [ 616.869350] protocol 88fb is buggy, dev hsr_slave_1 11:06:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc3", 0x2d, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b00", 0x4}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) [ 617.123674] kernel msg: ebtables bug: please report to author: entries_size too small [ 617.129720] kernel msg: ebtables bug: please report to author: entries_size too small 11:06:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1238123f3188b070") prctl$PR_CAP_AMBIENT(0x8, 0x0, 0x0) 11:06:09 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xffffff2e) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 11:06:09 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4003, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) rt_sigprocmask(0x0, 0x0, &(0x7f0000000480), 0x0) [ 617.387286] protocol 88fb is buggy, dev hsr_slave_0 [ 617.393155] protocol 88fb is buggy, dev hsr_slave_1 11:06:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:09 executing program 4: ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xffffff2e) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 11:06:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8", 0x30, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) 11:06:09 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) 11:06:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8", 0x30, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)="84", 0x1}], 0x1) close(r1) sendmmsg$alg(r2, &(0x7f00000006c0), 0x4924924924926e4, 0x7fffffff) 11:06:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) 11:06:10 executing program 0: r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285f2153b6720ea502e08b64f34dabeaf71583c7d06a6580e8837", 0x39}], 0x1}, 0x0) 11:06:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8", 0x30, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000200)={0x32, 0x3, 0x0, {0x1, 0x11, 0x0, 'bdev\xb8(\x94proc\'^0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000240), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 619.411486] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 619.472869] xt_AUDIT: Audit type out of range (valid range: 0..2) 11:06:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)="84", 0x1}], 0x1) close(r1) sendmmsg$alg(r2, &(0x7f00000006c0), 0x4924924924926e4, 0x7fffffff) 11:06:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 11:06:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c867", 0x32, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:13 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x30b000) write$P9_RSTATFS(r0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000500)=ANY=[], 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x0, 0x200000) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@dev, @in6=@empty}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) recvmsg$kcm(r2, &(0x7f0000000780)={&(0x7f0000000680)=@can={0x1d, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/47, 0x2f}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000bc0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b80)={&(0x7f0000000380)=ANY=[@ANYBLOB="080005007f0000"], 0x1}}, 0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x0, 0x100}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000440)) ioctl$FITRIM(r3, 0xc0185879, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x169) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000300)={0x0, 0xff, 0x5, [], &(0x7f0000000280)=0xfffffffffffffffe}) bind$xdp(r3, &(0x7f00000002c0)={0x2c, 0x0, r4, 0x2f, r0}, 0x10) 11:06:13 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r0 = dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_genetlink_get_family_id$tipc2(0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) sendfile(r1, r2, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r1, 0x4c01) 11:06:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66b8ea000f00d8eadd5484f88a00f0833600660f71d50066ba4100edb8010000000f01d90f0866b8bd008ee0b94d0200000f32360f07", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:06:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c867", 0x32, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:13 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19000000c7de56ed43070000811e406262d6696cf680636c34fa35aca7caadadcf1cfabd07000000f0000000000011444566f9f580e0a57ed9"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:06:14 executing program 5: 11:06:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:14 executing program 0: [ 623.062651] net_ratelimit: 26 callbacks suppressed [ 623.062662] protocol 88fb is buggy, dev hsr_slave_0 [ 623.073409] protocol 88fb is buggy, dev hsr_slave_1 [ 623.079092] protocol 88fb is buggy, dev hsr_slave_0 [ 623.084840] protocol 88fb is buggy, dev hsr_slave_1 [ 623.090586] protocol 88fb is buggy, dev hsr_slave_0 [ 623.096377] protocol 88fb is buggy, dev hsr_slave_1 [ 623.102461] protocol 88fb is buggy, dev hsr_slave_0 [ 623.107933] protocol 88fb is buggy, dev hsr_slave_1 [ 623.622691] protocol 88fb is buggy, dev hsr_slave_0 [ 623.628159] protocol 88fb is buggy, dev hsr_slave_1 11:06:16 executing program 5: 11:06:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:16 executing program 0: 11:06:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:06:16 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x30b000) write$P9_RSTATFS(r0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000500)=ANY=[], 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x0, 0x200000) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@dev, @in6=@empty}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) recvmsg$kcm(r2, &(0x7f0000000780)={&(0x7f0000000680)=@can={0x1d, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/47, 0x2f}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000bc0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b80)={&(0x7f0000000380)=ANY=[@ANYBLOB="080005007f0000"], 0x1}}, 0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x0, 0x100}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000440)) ioctl$FITRIM(r3, 0xc0185879, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x169) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000300)={0x0, 0xff, 0x5, [], &(0x7f0000000280)=0xfffffffffffffffe}) bind$xdp(r3, &(0x7f00000002c0)={0x2c, 0x0, r4, 0x2f, r0}, 0x10) 11:06:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 11:06:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:06:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:16 executing program 1: syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') syz_genetlink_get_family_id$tipc2(0x0) r0 = dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_genetlink_get_family_id$tipc2(0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x3, 0x1, 0xffffffff80000000, 0x0, 0x5}, 0x8, 0x3}) sendfile(r1, r2, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 11:06:17 executing program 0: 11:06:17 executing program 4: 11:06:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:17 executing program 1: 11:06:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:17 executing program 5: 11:06:17 executing program 4: close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x100}], 0x10}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x80000000001, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000300)='0\x00') 11:06:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x15, 0x5, 0x0, &(0x7f0000000000)) 11:06:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00001c5d9f)={0x6, 0x4, 0x87, 0xf}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)="0238", 0x0, 0x2}, 0x20) 11:06:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x100000000000005}, 0x1c) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) 11:06:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000005c0)="36429266460f73fc0093f6c89c7b50d2d6f2440f34a2ebf717c4dc7518ffc4e24d4a3ef1d6722b691f1f63ad489e66460fd9cc000000615167620fda980300005b0000fdc4427932505c22c5c4e3d90fe006aa4b9ec4237d0295c20000000026660fdd624466470f384077007e") 11:06:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) gettid() readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) 11:06:18 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x80000000001, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000300)='0\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:06:18 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socketpair(0x80000000001, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8903, &(0x7f0000000300)='0\x00') 11:06:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 11:06:18 executing program 5: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socketpair(0x80000000001, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000300)='0\x00') 11:06:18 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0x2000feaf) 11:06:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:18 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000340)="feccae09", 0x4}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000a340)={0x0, 0x0, 0x0}, 0x20) [ 626.942555] device nr0 entered promiscuous mode 11:06:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x65, &(0x7f00000000c0), 0x54deded00158a180) setsockopt$sock_attach_bpf(r1, 0x1, 0x35, &(0x7f00000001c0), 0x9) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 11:06:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 11:06:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x65, &(0x7f00000000c0), 0x54deded00158a180) setsockopt$sock_attach_bpf(r1, 0x1, 0xc, &(0x7f00000001c0), 0x9) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 11:06:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000005c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i\x1c\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\fA\xc6t\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x06\x00\x00\x00\x00\x00\x00\x00\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x95\x01\xbe\xe8\x14\x9a\xbf\xa9\xbe\xe5h\x81!\xe4\xc4\x81\xca\x05.\xc8\xed\xdf\x8f\xa5\xbf\xb7\a\xab\xc0\xcd\xc2M\x12v\xfe\xc6\x96)\xc3|/r\xe4V0m\x8b\fV=\x19}\xf7dI\x9e\xcf\x9b\xa1\x9b\xf5\b') write$cgroup_subtree(r0, 0x0, 0x0) 11:06:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000000c0)="0600", 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400070003004500000000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:06:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='statm\x00') ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000000c0)="0600", 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3400070003004500000000000000"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) preadv(r0, &(0x7f0000000480), 0x1000000000000241, 0x0) 11:06:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f080f01cf650f009b0000ba210066b80000010066ef0f01ca0f233a650f20c70f30440f20c0663502000000440f22c0baf80c66b80c4bed8b66efbafc0c66b81500000066ef", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:06:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000000)="0998daa388d7a0f7e3faa7502c7b5436c7692f57deedda1b61522cdb90a9290736da9848b8416df625b7a58bc34213e8c8674e", 0x33, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x2, 0xffffff87, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote={0xfe, 0x80, [0x4]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 629.222988] ================================================================== [ 629.230443] BUG: KMSAN: uninit-value in gue_err+0x482/0xb00 [ 629.231733] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.0.0-rc1+ #9 [ 629.231733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 629.231733] Call Trace: [ 629.231733] dump_stack+0x173/0x1d0 [ 629.231733] kmsan_report+0x12e/0x2a0 [ 629.231733] __msan_warning+0x82/0xf0 [ 629.231733] gue_err+0x482/0xb00 [ 629.231733] ? fou_build_header+0x690/0x690 [ 629.231733] __udp4_lib_err+0x12e6/0x1d40 [ 629.231733] udp_err+0x74/0x90 [ 629.231733] ? __udp4_lib_err+0x1d40/0x1d40 [ 629.231733] icmp_unreach+0xb65/0x1070 [ 629.231733] ? icmp_discard+0x30/0x30 [ 629.231733] icmp_rcv+0x11a1/0x1950 [ 629.231733] ? local_bh_enable+0x40/0x40 [ 629.231733] ip_protocol_deliver_rcu+0x584/0xba0 [ 629.231733] ip_local_deliver+0x624/0x7b0 [ 629.231733] ? ip_local_deliver+0x7b0/0x7b0 [ 629.231733] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 629.231733] ip_rcv+0x6b6/0x740 [ 629.231733] ? ip_rcv_core+0x11c0/0x11c0 [ 629.231733] process_backlog+0x756/0x10e0 [ 629.231733] ? ip_local_deliver_finish+0x320/0x320 [ 629.231733] ? rps_trigger_softirq+0x2e0/0x2e0 [ 629.231733] net_rx_action+0x78b/0x1a60 [ 629.231733] ? net_tx_action+0xca0/0xca0 [ 629.231733] __do_softirq+0x53f/0x93a [ 629.231733] ? ksoftirqd_should_run+0x30/0x30 [ 629.231733] run_ksoftirqd+0x26/0x50 [ 629.231733] smpboot_thread_fn+0x4d0/0x9f0 [ 629.231733] kthread+0x4a1/0x4e0 [ 629.231733] ? cpu_report_death+0x190/0x190 [ 629.231733] ? schedule_tail+0x1b2/0x410 [ 629.231733] ? kthread_blkcg+0xf0/0xf0 [ 629.231733] ret_from_fork+0x35/0x40 [ 629.231733] [ 629.231733] Uninit was created at: [ 629.231733] kmsan_internal_poison_shadow+0x92/0x150 [ 629.231733] kmsan_kmalloc+0xa6/0x130 [ 629.231733] kmsan_slab_alloc+0xe/0x10 [ 629.231733] __kmalloc_node_track_caller+0xe9e/0xff0 [ 629.231733] __alloc_skb+0x309/0xa20 [ 629.231733] alloc_skb_with_frags+0x1c7/0xac0 [ 629.231733] sock_alloc_send_pskb+0xafd/0x10a0 [ 629.231733] sock_alloc_send_skb+0xca/0xe0 [ 629.231733] __ip_append_data+0x34cd/0x5000 [ 629.231733] ip_append_data+0x324/0x480 [ 629.231733] icmp_push_reply+0x23d/0x7e0 [ 629.231733] icmp_send+0x2e74/0x30c0 [ 629.231733] ipv4_link_failure+0x5e/0x220 [ 629.231733] arp_error_report+0x106/0x1a0 [ 629.231733] neigh_invalidate+0x359/0x8e0 [ 629.231733] neigh_timer_handler+0xdf2/0x1280 [ 629.231733] call_timer_fn+0x285/0x600 [ 629.231733] __run_timers+0xdb4/0x11d0 [ 629.231733] run_timer_softirq+0x2e/0x50 [ 629.231733] __do_softirq+0x53f/0x93a [ 629.231733] ================================================================== [ 629.231733] Disabling lock debugging due to kernel taint [ 629.231733] Kernel panic - not syncing: panic_on_warn set ... [ 629.231733] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.0.0-rc1+ #9 [ 629.231733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 629.231733] Call Trace: [ 629.231733] dump_stack+0x173/0x1d0 [ 629.231733] panic+0x3d1/0xb01 [ 629.231733] kmsan_report+0x293/0x2a0 [ 629.231733] __msan_warning+0x82/0xf0 [ 629.231733] gue_err+0x482/0xb00 [ 629.231733] ? fou_build_header+0x690/0x690 [ 629.231733] __udp4_lib_err+0x12e6/0x1d40 [ 629.231733] udp_err+0x74/0x90 [ 629.231733] ? __udp4_lib_err+0x1d40/0x1d40 [ 629.231733] icmp_unreach+0xb65/0x1070 [ 629.231733] ? icmp_discard+0x30/0x30 [ 629.231733] icmp_rcv+0x11a1/0x1950 [ 629.231733] ? local_bh_enable+0x40/0x40 [ 629.231733] ip_protocol_deliver_rcu+0x584/0xba0 [ 629.231733] ip_local_deliver+0x624/0x7b0 [ 629.231733] ? ip_local_deliver+0x7b0/0x7b0 [ 629.231733] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 629.231733] ip_rcv+0x6b6/0x740 [ 629.231733] ? ip_rcv_core+0x11c0/0x11c0 [ 629.231733] process_backlog+0x756/0x10e0 [ 629.231733] ? ip_local_deliver_finish+0x320/0x320 [ 629.231733] ? rps_trigger_softirq+0x2e0/0x2e0 [ 629.231733] net_rx_action+0x78b/0x1a60 [ 629.231733] ? net_tx_action+0xca0/0xca0 [ 629.231733] __do_softirq+0x53f/0x93a [ 629.231733] ? ksoftirqd_should_run+0x30/0x30 [ 629.231733] run_ksoftirqd+0x26/0x50 [ 629.231733] smpboot_thread_fn+0x4d0/0x9f0 [ 629.231733] kthread+0x4a1/0x4e0 [ 629.231733] ? cpu_report_death+0x190/0x190 [ 629.231733] ? schedule_tail+0x1b2/0x410 [ 629.231733] ? kthread_blkcg+0xf0/0xf0 [ 629.231733] ret_from_fork+0x35/0x40 [ 629.231733] Kernel Offset: disabled [ 629.231733] Rebooting in 86400 seconds..