[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.813754][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 56.813771][ T27] audit: type=1800 audit(1577840595.494:29): pid=7732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 56.840145][ T27] audit: type=1800 audit(1577840595.494:30): pid=7732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.142' (ECDSA) to the list of known hosts. 2020/01/01 01:03:25 fuzzer started 2020/01/01 01:03:27 dialing manager at 10.128.0.105:41657 2020/01/01 01:03:28 syscalls: 2723 2020/01/01 01:03:28 code coverage: enabled 2020/01/01 01:03:28 comparison tracing: enabled 2020/01/01 01:03:28 extra coverage: enabled 2020/01/01 01:03:28 setuid sandbox: enabled 2020/01/01 01:03:28 namespace sandbox: enabled 2020/01/01 01:03:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/01 01:03:28 fault injection: enabled 2020/01/01 01:03:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/01 01:03:28 net packet injection: enabled 2020/01/01 01:03:28 net device setup: enabled 2020/01/01 01:03:28 concurrency sanitizer: enabled 2020/01/01 01:03:28 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 74.555318][ T7903] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/01 01:03:38 adding functions to KCSAN blacklist: '__hrtimer_run_queues' 'generic_write_end' 'vm_area_dup' 'do_exit' 'blk_mq_sched_dispatch_requests' 'page_counter_charge' 'mm_update_next_owner' 'ext4_mb_good_group' 'pcpu_alloc' 'ktime_get_real_seconds' 'shmem_getpage_gfp' 'tomoyo_supervisor' 'do_nanosleep' 'dd_has_work' 'unix_release_sock' 'do_syslog' 'find_next_bit' 'run_timer_softirq' 'do_try_to_free_pages' '__perf_event_overflow' 'ext4_da_write_end' '__skb_try_recv_from_queue' 'mod_timer' 'futex_wait_queue_me' 'common_perm_cond' 'audit_log_start' 'bio_chain' '__rb_insert_augmented' 'ext4_has_free_clusters' 'list_lru_add' '__mark_inode_dirty' 'rcu_gp_fqs_check_wake' 'munlock_vma_pages_range' 'watchdog' 'poll_schedule_timeout' 'rcu_gp_fqs_loop' 'atime_needs_update' 'sit_tunnel_xmit' 'kvm_mmu_notifier_invalidate_range_end' 'ext4_free_inodes_count' 'shmem_add_to_page_cache' 'kauditd_thread' 'tick_do_update_jiffies64' 'tick_sched_do_timer' 'blk_mq_dispatch_rq_list' 'n_tty_receive_buf_common' 'tick_nohz_idle_stop_tick' 'taskstats_exit' 'blk_mq_get_request' 'timer_clear_idle' 'copy_process' '__dentry_kill' 'echo_char' '__add_to_page_cache_locked' 'add_timer' 'xas_clear_mark' 'ext4_nonda_switch' '__snd_rawmidi_transmit_ack' 'generic_fillattr' '__ext4_new_inode' 'list_lru_count_one' 'ep_poll' 'wbt_done' 'xas_find_marked' 'pid_update_inode' 'blk_mq_run_hw_queue' 'find_get_pages_range_tag' 'ext4_free_inode' 'lruvec_lru_size' 'shmem_file_read_iter' 01:06:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 256.292285][ T7907] IPVS: ftp: loaded support on port[0] = 21 01:06:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) [ 256.364909][ T7907] chnl_net:caif_netlink_parms(): no params data found [ 256.434486][ T7907] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.446644][ T7907] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.465143][ T7907] device bridge_slave_0 entered promiscuous mode [ 256.473195][ T7907] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.480395][ T7907] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.488822][ T7907] device bridge_slave_1 entered promiscuous mode [ 256.505599][ T7907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.516751][ T7907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:06:35 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000000080)) [ 256.548124][ T7907] team0: Port device team_slave_0 added [ 256.554833][ T7907] team0: Port device team_slave_1 added [ 256.571119][ T7911] IPVS: ftp: loaded support on port[0] = 21 [ 256.648297][ T7907] device hsr_slave_0 entered promiscuous mode [ 256.696272][ T7907] device hsr_slave_1 entered promiscuous mode [ 256.765451][ T7913] IPVS: ftp: loaded support on port[0] = 21 01:06:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) [ 256.812667][ T7907] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 256.878011][ T7907] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 256.930124][ T7907] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 256.989806][ T7907] netdevsim netdevsim0 netdevsim3: renamed from eth3 01:06:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) [ 257.073053][ T7915] IPVS: ftp: loaded support on port[0] = 21 [ 257.091356][ T7907] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.098437][ T7907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.105719][ T7907] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.112784][ T7907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.216721][ T7911] chnl_net:caif_netlink_parms(): no params data found [ 257.242839][ T7913] chnl_net:caif_netlink_parms(): no params data found [ 257.289916][ T7920] IPVS: ftp: loaded support on port[0] = 21 [ 257.348251][ T7911] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.355298][ T7911] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.364163][ T7911] device bridge_slave_0 entered promiscuous mode [ 257.371263][ T7913] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.378698][ T7913] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.387050][ T7913] device bridge_slave_0 entered promiscuous mode [ 257.408412][ T7910] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.427493][ T7910] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.442064][ T7911] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.449425][ T7911] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.461264][ T7911] device bridge_slave_1 entered promiscuous mode [ 257.475691][ T7907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.483205][ T7913] bridge0: port 2(bridge_slave_1) entered blocking state 01:06:36 executing program 5: r0 = socket(0x18, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) [ 257.508040][ T7913] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.516341][ T7913] device bridge_slave_1 entered promiscuous mode [ 257.550623][ T7915] chnl_net:caif_netlink_parms(): no params data found [ 257.578245][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.596551][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.606454][ T7907] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.628544][ T7911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.640486][ T7911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.656941][ T7913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.671476][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.682259][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.690680][ T3092] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.697717][ T3092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.725227][ T7913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.754424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.763287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.772157][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.779272][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.788488][ T7911] team0: Port device team_slave_0 added [ 257.795078][ T7911] team0: Port device team_slave_1 added [ 257.811115][ T7920] chnl_net:caif_netlink_parms(): no params data found [ 257.830622][ T7915] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.837776][ T7915] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.845303][ T7915] device bridge_slave_0 entered promiscuous mode [ 257.854966][ T7913] team0: Port device team_slave_0 added [ 257.865055][ T7925] IPVS: ftp: loaded support on port[0] = 21 [ 257.898421][ T7911] device hsr_slave_0 entered promiscuous mode [ 257.956377][ T7911] device hsr_slave_1 entered promiscuous mode [ 258.006045][ T7911] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.020718][ T7915] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.027830][ T7915] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.035543][ T7915] device bridge_slave_1 entered promiscuous mode [ 258.048111][ T7913] team0: Port device team_slave_1 added [ 258.063268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.088436][ T7920] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.095704][ T7920] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.105463][ T7920] device bridge_slave_0 entered promiscuous mode [ 258.114114][ T7915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.124764][ T7915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.156946][ T7920] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.164003][ T7920] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.171952][ T7920] device bridge_slave_1 entered promiscuous mode [ 258.192290][ T7915] team0: Port device team_slave_0 added [ 258.199441][ T7920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.211924][ T7920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.222014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.231110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.239721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.249136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.268430][ T7907] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.278920][ T7907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.295913][ T7915] team0: Port device team_slave_1 added [ 258.316721][ T7920] team0: Port device team_slave_0 added [ 258.323674][ T7920] team0: Port device team_slave_1 added [ 258.329426][ T7911] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 258.379977][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.388558][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.397384][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.405642][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.414449][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.422760][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.431962][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.488058][ T7913] device hsr_slave_0 entered promiscuous mode [ 258.526264][ T7913] device hsr_slave_1 entered promiscuous mode [ 258.586212][ T7913] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.616918][ T7911] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.708048][ T7920] device hsr_slave_0 entered promiscuous mode [ 258.756749][ T7920] device hsr_slave_1 entered promiscuous mode [ 258.796122][ T7920] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.804055][ T7911] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 258.867754][ T7911] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 258.967835][ T7915] device hsr_slave_0 entered promiscuous mode [ 259.016331][ T7915] device hsr_slave_1 entered promiscuous mode [ 259.056073][ T7915] debugfs: Directory 'hsr0' with parent '/' already present! [ 259.067136][ T7913] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 259.118519][ T7913] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 259.165563][ T7913] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 259.227795][ T7913] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 259.309537][ T7915] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.350040][ T7925] chnl_net:caif_netlink_parms(): no params data found [ 259.366095][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.373451][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.381064][ T7915] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.438665][ T7915] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.502457][ T7920] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 259.553841][ T7915] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.608188][ T7920] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 259.647937][ T7920] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 259.705063][ T7920] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 259.770551][ T7907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.803674][ T7925] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.811219][ T7925] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.819394][ T7925] device bridge_slave_0 entered promiscuous mode [ 259.849270][ T7925] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.856417][ T7925] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.863986][ T7925] device bridge_slave_1 entered promiscuous mode [ 259.889168][ T7925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.914522][ T7925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.935826][ T7925] team0: Port device team_slave_0 added [ 259.945088][ T7925] team0: Port device team_slave_1 added [ 259.965292][ T7913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.997117][ T7915] 8021q: adding VLAN 0 to HW filter on device bond0 01:06:38 executing program 0: [ 260.048189][ T7925] device hsr_slave_0 entered promiscuous mode 01:06:38 executing program 0: [ 260.096345][ T7925] device hsr_slave_1 entered promiscuous mode [ 260.136055][ T7925] debugfs: Directory 'hsr0' with parent '/' already present! [ 260.155517][ T7911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.180213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.196538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:06:38 executing program 0: [ 260.205735][ T7913] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.228049][ T7920] 8021q: adding VLAN 0 to HW filter on device bond0 01:06:39 executing program 0: [ 260.273536][ T7911] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.301282][ T7915] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.313868][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.326743][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.334556][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.346875][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.367033][ T7910] bridge0: port 1(bridge_slave_0) entered blocking state 01:06:39 executing program 0: [ 260.374110][ T7910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.385977][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.395046][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.407685][ T7910] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.414736][ T7910] bridge0: port 2(bridge_slave_1) entered forwarding state 01:06:39 executing program 0: [ 260.424947][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.435429][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.447928][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.458348][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:06:39 executing program 0: [ 260.479466][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.496694][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.504990][ T7910] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.512087][ T7910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.522072][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.530540][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.538229][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.545927][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.558581][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.569159][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.578741][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.594860][ T7913] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.610308][ T7913] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.627272][ T7920] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.649656][ T7925] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 260.688234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.696848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.705270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.713704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.722189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.730607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.738841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.747385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.755748][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.762820][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.770544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.779343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.788009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.796577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.804822][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.811929][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.819869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.828504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.836891][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.843897][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.851651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.860422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.869236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.877813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.897569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.905271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.913261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.921281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.930511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.939192][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.946232][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.954312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.962823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.971326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.979898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.988239][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.995261][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.003038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.011659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.020331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.029033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.037774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.047414][ T7925] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 261.098034][ T7925] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 261.164422][ T7911] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.174852][ T7911] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.189977][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.197935][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.205711][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.214107][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.223465][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.232636][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.240822][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.249183][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.257738][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.266702][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.274935][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.283377][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.291139][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.299609][ T7925] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 261.365466][ T7920] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.377014][ T7920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.390620][ T7915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.401439][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.413409][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.421116][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.428821][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.438711][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.447312][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.455461][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.467075][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.475175][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.483398][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.490890][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.498502][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.506910][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.515421][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.526568][ T7911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.549186][ T7913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.567462][ T7915] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.580040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.587837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.595207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.602801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.629358][ T7920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.716272][ T7925] 8021q: adding VLAN 0 to HW filter on device bond0 01:06:40 executing program 1: [ 261.765173][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.777804][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.803019][ T7925] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.845946][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.856945][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.865238][ T7910] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.872297][ T7910] bridge0: port 1(bridge_slave_0) entered forwarding state 01:06:40 executing program 2: 01:06:40 executing program 0: [ 261.947907][ T7925] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.973844][ T7925] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.015292][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.037615][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.056437][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.064786][ T7921] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.071855][ T7921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.106148][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.115494][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.134484][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.143475][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.152433][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.165138][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.175334][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.186844][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.195475][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.207132][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.223763][ T7925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.234466][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.243259][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.251158][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.258686][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:06:41 executing program 4: 01:06:41 executing program 3: 01:06:41 executing program 1: 01:06:41 executing program 0: 01:06:41 executing program 2: 01:06:41 executing program 5: 01:06:41 executing program 1: 01:06:41 executing program 4: 01:06:41 executing program 2: 01:06:41 executing program 0: 01:06:41 executing program 3: 01:06:41 executing program 5: 01:06:41 executing program 1: 01:06:41 executing program 3: 01:06:41 executing program 2: 01:06:41 executing program 0: 01:06:41 executing program 4: 01:06:41 executing program 5: 01:06:41 executing program 3: 01:06:41 executing program 0: 01:06:41 executing program 1: 01:06:41 executing program 5: 01:06:41 executing program 4: 01:06:41 executing program 2: 01:06:41 executing program 3: 01:06:42 executing program 0: 01:06:42 executing program 2: 01:06:42 executing program 5: 01:06:42 executing program 1: 01:06:42 executing program 4: 01:06:42 executing program 3: 01:06:42 executing program 0: 01:06:42 executing program 1: 01:06:42 executing program 2: 01:06:42 executing program 4: 01:06:42 executing program 5: 01:06:42 executing program 3: 01:06:42 executing program 0: 01:06:42 executing program 4: 01:06:42 executing program 2: 01:06:42 executing program 1: 01:06:42 executing program 5: 01:06:42 executing program 3: 01:06:42 executing program 0: 01:06:42 executing program 4: 01:06:42 executing program 2: 01:06:42 executing program 5: 01:06:42 executing program 1: 01:06:43 executing program 3: 01:06:43 executing program 0: 01:06:43 executing program 4: 01:06:43 executing program 2: 01:06:43 executing program 5: 01:06:43 executing program 3: 01:06:43 executing program 1: 01:06:43 executing program 0: 01:06:43 executing program 4: 01:06:43 executing program 5: 01:06:43 executing program 1: 01:06:43 executing program 3: 01:06:43 executing program 2: 01:06:43 executing program 4: 01:06:43 executing program 0: 01:06:43 executing program 1: 01:06:43 executing program 5: 01:06:43 executing program 3: 01:06:43 executing program 2: 01:06:43 executing program 4: 01:06:43 executing program 0: 01:06:43 executing program 3: 01:06:44 executing program 2: 01:06:44 executing program 1: 01:06:44 executing program 5: 01:06:44 executing program 0: 01:06:44 executing program 4: 01:06:44 executing program 3: 01:06:44 executing program 1: 01:06:44 executing program 2: 01:06:44 executing program 5: 01:06:44 executing program 4: 01:06:44 executing program 3: 01:06:44 executing program 0: 01:06:44 executing program 1: 01:06:44 executing program 5: 01:06:44 executing program 2: 01:06:44 executing program 4: 01:06:44 executing program 3: 01:06:44 executing program 0: 01:06:44 executing program 5: 01:06:44 executing program 1: 01:06:44 executing program 2: 01:06:44 executing program 4: 01:06:45 executing program 3: 01:06:45 executing program 0: 01:06:45 executing program 5: 01:06:45 executing program 1: 01:06:45 executing program 2: 01:06:45 executing program 4: 01:06:45 executing program 3: 01:06:45 executing program 0: 01:06:45 executing program 5: 01:06:45 executing program 1: 01:06:45 executing program 2: 01:06:45 executing program 0: 01:06:45 executing program 5: 01:06:45 executing program 3: 01:06:45 executing program 4: 01:06:45 executing program 1: 01:06:45 executing program 2: 01:06:45 executing program 0: 01:06:45 executing program 4: 01:06:45 executing program 5: 01:06:45 executing program 3: 01:06:45 executing program 1: 01:06:46 executing program 3: 01:06:46 executing program 0: 01:06:46 executing program 5: 01:06:46 executing program 4: 01:06:46 executing program 2: 01:06:46 executing program 3: 01:06:46 executing program 1: 01:06:46 executing program 0: 01:06:46 executing program 5: 01:06:46 executing program 2: 01:06:46 executing program 4: 01:06:46 executing program 3: 01:06:46 executing program 0: 01:06:46 executing program 2: 01:06:46 executing program 1: 01:06:46 executing program 5: 01:06:46 executing program 4: 01:06:46 executing program 3: 01:06:46 executing program 5: 01:06:46 executing program 0: 01:06:46 executing program 1: 01:06:46 executing program 2: 01:06:47 executing program 4: 01:06:47 executing program 0: 01:06:47 executing program 3: 01:06:47 executing program 5: 01:06:47 executing program 1: 01:06:47 executing program 2: 01:06:47 executing program 4: 01:06:47 executing program 3: 01:06:47 executing program 2: 01:06:47 executing program 1: 01:06:47 executing program 5: 01:06:47 executing program 0: 01:06:47 executing program 4: 01:06:47 executing program 2: 01:06:47 executing program 1: 01:06:47 executing program 5: 01:06:47 executing program 3: 01:06:47 executing program 0: 01:06:47 executing program 4: 01:06:47 executing program 2: 01:06:47 executing program 3: 01:06:47 executing program 1: 01:06:47 executing program 5: 01:06:48 executing program 0: 01:06:48 executing program 4: 01:06:48 executing program 2: 01:06:48 executing program 3: 01:06:48 executing program 1: 01:06:48 executing program 5: 01:06:48 executing program 0: 01:06:48 executing program 3: 01:06:48 executing program 4: 01:06:48 executing program 2: 01:06:48 executing program 1: 01:06:48 executing program 5: 01:06:48 executing program 0: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 01:06:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socket$inet(0x2, 0x3, 0x2) 01:06:48 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) 01:06:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000000100)="d3", 0x1}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f0000000040)="83af2abe9b83858383d4677ad2be174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe8793027690bd46802147b4d486be474491960d3260ee819b6cbabdcff2361a52f78d0645f601f135af86daf95290330e222c5ea245d546ef62a9ac3af695e5990eff8f8af08e002654a0e19926d8188efb41a34f7d5648b1abbc92574cd522270c2f1cbd2733e43181a984b226062e67083fe2e65de47d34b48db890df51bbc8", 0xc0}, {&(0x7f0000000340)="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", 0xe6c}, {0x0}, {&(0x7f0000001380)=')', 0x1}], 0x6}, 0x0) 01:06:48 executing program 3: 01:06:48 executing program 5: 01:06:48 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000af000001f0000000400080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f0000000140)) 01:06:48 executing program 0: mlock(&(0x7f0000bc7000/0x2000)=nil, 0x2000) mlock(&(0x7f0000bca000/0x2000)=nil, 0x2000) munmap(&(0x7f0000bc9000/0x1000)=nil, 0x1000) 01:06:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001b40), &(0x7f0000001b80)=0x10) 01:06:48 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) 01:06:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 270.308571][ T8348] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.421363][ T8358] encrypted_key: keyword 'new' not allowed when called from .update method 01:06:49 executing program 0: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000016008105e00f80e045e4b37c4cb33fab463c16306910b0cf4da33a36819896bb8d76ecdb4cb92e0a0002", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(r0, &(0x7f000000dcc0)={0x0, 0x0, 0x0}, 0x60) 01:06:49 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000100), 0x4) 01:06:49 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:06:49 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000180)=']', 0x1}], 0x2}}], 0x1, 0x0) 01:06:49 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 01:06:49 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00') 01:06:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000006c0)=0x10) 01:06:49 executing program 0: getcwd(&(0x7f0000000380)=""/4096, 0x1000) 01:06:49 executing program 5: getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 01:06:49 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 01:06:49 executing program 0: mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) munlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 01:06:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES32], 0x4}], 0x1, 0x0) 01:06:49 executing program 3: 01:06:49 executing program 2: pipe(&(0x7f00005dcff8)) 01:06:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 01:06:49 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 01:06:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754", 0x53}], 0x2) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c75a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9f1b0066e0a2be86db57efa3742c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9d3c9afed9b90b357a4000000000000000a"], 0x69) 01:06:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 01:06:50 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 01:06:50 executing program 1: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 01:06:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') 01:06:50 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a01000066696c653000"], 0xa) 01:06:50 executing program 5: munlock(&(0x7f00001fd000/0x3000)=nil, 0x3000) 01:06:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendto$unix(r0, &(0x7f0000000080)='j', 0x2d8, 0x0, 0x0, 0x0) 01:06:50 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j\x03\x00\x00\x00\x00\x00\x00\x00v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0B5\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) 01:06:50 executing program 0: select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x8}, 0x0, 0x0) 01:06:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000340)) 01:06:50 executing program 5: r0 = open$dir(&(0x7f0000000700)='./file0\x00', 0x346, 0x0) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0) 01:06:50 executing program 1: mlock(&(0x7f0000bc7000/0x11000)=nil, 0x11000) mlock(&(0x7f0000bd8000/0x1000)=nil, 0x1000) 01:06:50 executing program 4: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 01:06:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@prinfo={0x18, 0x84, 0x5, {0x30}}, @sndrcv={0x30}], 0x48}], 0x1, 0x0) 01:06:50 executing program 0: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:06:50 executing program 2: memfd_create(&(0x7f0000000040)='em0em0mime_typecpusetmd5sum\x00', 0x0) 01:06:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendto$unix(r0, &(0x7f0000000080)='j', 0x2d8, 0x0, 0x0, 0x0) 01:06:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 01:06:50 executing program 4: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x5d, 0x0) 01:06:50 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005a80)={0x77359400}) 01:06:50 executing program 3: r0 = open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 01:06:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 01:06:51 executing program 5: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 01:06:51 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 272.473742][ C1] hrtimer: interrupt took 45853 ns 01:06:51 executing program 0: mlock(&(0x7f0000e00000/0x6000)=nil, 0x6000) 01:06:51 executing program 3: stat(0xfffffffffffffffd, 0x0) 01:06:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 01:06:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000002c0)={@multicast2, @broadcast}, 0xc) 01:06:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x18}, 0x0) 01:06:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 01:06:51 executing program 4: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x5d, 0x0) 01:06:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000440)={{0x100000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}, 0x0, 0x7}) 01:06:51 executing program 3: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 01:06:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140), 0x4) 01:06:52 executing program 5: mlock(&(0x7f0000bc7000/0x11000)=nil, 0x11000) 01:06:52 executing program 0: munmap(&(0x7f0000bcd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000bcd000/0x4000)=nil, 0x4000) 01:06:52 executing program 3: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x5d, 0x0) 01:06:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000300)='\f', 0x1, 0x0, 0x0, 0x0) 01:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)='C', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)='b', 0x1}], 0x1}}], 0x3, 0x8000) 01:06:52 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/68) 01:06:52 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xffffff3c) 01:06:52 executing program 2: 01:06:52 executing program 4: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x5d, 0x0) 01:06:52 executing program 5: 01:06:52 executing program 0: 01:06:52 executing program 1: 01:06:52 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1c6}, 0x20000357) getsockopt$inet_int(r1, 0x0, 0x37, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x2, 'bond_slave_1\x00', {0x2a}, 0x9}) 01:06:52 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/199, 0xc7}, {&(0x7f0000000280)=""/90, 0x5a}, {0x0}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f0000000540)=""/169, 0xa9}], 0x5, &(0x7f0000000fc0)=[{&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000e00)=""/183, 0xb7}, {&(0x7f0000000780)=""/102, 0x66}, {&(0x7f0000000ec0)=""/217, 0xd9}], 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00#\x00\x00') lseek(r1, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1c6}, 0x20000357) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x0, @remote, 0x80000000}], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000003400000bfa300000000000014020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffad640500000000006502faff000000002404000001007d60b5030000001000006a0a00fe000000008500000026000000b70000000000004095000000000000001da5ad3548ebb63d18db6a1c72c21c9b767ae5308fbcd5c5e4a5ad1065b572c2c9ff215ac6e0700c2ceaea4c1dc908abb6e7325ec1956bd8660bf36628df4490046261dbb74ea2d1f754c0a15750ab9a78fc00000000247d52d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35627b8eb040c50287c37a7f4182f32333b08c6e497687e30a4daea5cac0ceafdb9a2eeb02a1f5104d16ddba4963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed7afdb00bb1321ea5e82ae5ba2c42a5e2bdfd253d5df768d0cb30a5bb8c13d5b47912e722356893f3205a5f6ef456c0fd38abda032ed720e5dc29c754723a3080e085fb24d6f163185bf6e394609f99c8baa39ada813607a619e2411aeb3d4a4817330302ff67d6f5ef8be3c26a20675730c60df3a48e9c647cf98ded76c7d387537a7ebe706667ea078c8f29a4ce1f86ee833b6c3a17a194bf2ddb5b014c66b3c6f93facd309b5b5faccf76c6cd10f650cb84aadbf6583fbd85d7bee1b6839721a7fd6fb3d4ee82e7a69f3d4964645bef9b34e12a27edd428b7af013f790da50d282f000000000000000ca70de9eafc0c4c2373ebbd8cd330ebf5de1831fad1853ab3610dc1b74209681b4f73cbdccfcbce3a2ba25b4e8fedb6e38f42311ab3581e4e4b13fc4b77add8a596487cf5736ada5457b6cd363a09f2562d3809b989af7db92edaf9de4096ee20a0ea5d93c8b9a3aca797a2907396bf19aee0632e116e0dd52fd776e7707f5b177b3527f1fb9b6222e0578f52305024b22a5b658df8a2a7a3b783dda46e8a720991343d715522e90c8a1b52c153a0e41aacdddb2b066e4e6543f4fcd8f6b96c98f4aa1e1a2b321c9528fcdb7b8d935fb3c482607b895700acbb09000bda28fd33210e7f4808b8e949e1b21bf735d35209c755f6497a69ce9146f171b26dd2519f50b02003b1a37d11ed59e600e7d8b56837df93c6c66b58c5e7bbf73058ad842eb533d353b859ecee0ec104db2bb126cf6e067687e1bf9dae8044187027871207b533fcd22e5e88d107b3e0f0998c709aacdc8ac38b0544b4d9099a7124f6d58bc618637e1c0d398c8ea67837fbea55eaaa2f8b2fa98ec901ec44fffe25b35a822d8673cd02b60845fd75a9fc970e0fc963be5d64dda85c45f7ec98ddeedddc1bd3c1d0264185d4066ccf822a907"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 274.246643][ T8580] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 01:06:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10}, 0x10) 01:06:53 executing program 5: semget(0x3, 0xb456c822903ea636, 0x0) 01:06:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) 01:06:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)='Q', 0x1}], 0x1}, 0x0) 01:06:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 01:06:53 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x413a40, 0x0) 01:06:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x41, 0x0) write$nbd(r2, &(0x7f00000001c0)={0x1000000, 0x7ffffffc, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) 01:06:53 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 01:06:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in, 0x80, 0x0}, 0x0) 01:06:53 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)) [ 275.071196][ T8609] dlm: plock device version mismatch: kernel (1.2.0), user (1.2147483644.0) [ 275.102532][ T8610] dlm: plock device version mismatch: kernel (1.2.0), user (1.2147483644.0) 01:06:53 executing program 5: mlock(&(0x7f0000cd5000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ce6000/0x4000)=nil, 0x4000, 0x4) 01:06:53 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 01:06:53 executing program 4: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 01:06:54 executing program 0: waitid(0x0, 0x0, 0x0, 0x8, 0x0) 01:06:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000380)={@broadcast, @random="78ea6d9fede3", [], {@ipv6={0x86dd, {0x0, 0x6, "00eeff", 0x28, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x0, 0x0, 0x60], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @empty, @empty}}}}}}, 0x0) 01:06:54 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 01:06:54 executing program 1: syz_open_procfs(0x0, &(0x7f00000016c0)='uid_map\x00') 01:06:54 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) link(&(0x7f0000000080)='./file0\x00', 0x0) 01:06:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 01:06:54 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xf2f2de48dbb517dd, r0, 0x0) 01:06:54 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000080)={0x8000000000, 0x3b9ac9ff}, 0x0) 01:06:54 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)) 01:06:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8476071") bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 01:06:54 executing program 2: mlock(&(0x7f0000bc7000/0x11000)=nil, 0x11000) mprotect(&(0x7f0000bce000/0x3000)=nil, 0x3000, 0x0) 01:06:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 01:06:54 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) [ 276.001449][ T27] audit: type=1804 audit(1577840814.684:31): pid=8670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir625962483/syzkaller.aJU1VL/48/bus" dev="sda1" ino=16624 res=1 [ 276.075269][ T27] audit: type=1804 audit(1577840814.734:32): pid=8670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir625962483/syzkaller.aJU1VL/48/bus" dev="sda1" ino=16624 res=1 01:06:54 executing program 2: semop(0x0, &(0x7f00000000c0)=[{0x3}], 0x1) 01:06:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, 0x0) 01:06:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 01:06:54 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x1bc, 0x8714ff2eb40e9fd5, 0x0) 01:06:54 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) [ 276.230957][ T8681] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:06:55 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffc) 01:06:55 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:06:55 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)='\v', 0x1) 01:06:55 executing program 3: socketpair(0x0, 0x8000c, 0x0, &(0x7f0000002680)) 01:06:55 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 01:06:55 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) dup2(r1, r0) 01:06:55 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x87) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1=0xe000006a}, 0x80, 0x0}, 0x0) 01:06:55 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 01:06:55 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff]) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, r1, 0x0) 01:06:55 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x87) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1=0xe000006a}, 0x80, 0x0}, 0x0) 01:06:55 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000340)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b9532e", 0x30, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0x0}}, @local={0xfe, 0x80, [], 0x0}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "983162", 0x0, 0x0, 0x0, @empty, @rand_addr="63e2ce81a0cd5a41cfaae9a929f09402"}}}}}}}, 0x0) 01:06:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$inet6(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000000140)='c', 0x1}, {&(0x7f0000000240)='Q', 0x1}], 0x3, &(0x7f0000001740)=[@hoplimit_2292={{0x14}}, @hopopts_2292={{0x18}}], 0x30}, 0x0) 01:06:55 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfffffc4e) 01:06:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 01:06:55 executing program 0: mprotect(&(0x7f0000bce000/0x3000)=nil, 0x3000, 0x3) mlock(&(0x7f0000bcd000/0x4000)=nil, 0x4000) 01:06:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x201, &(0x7f0000000180), 0xc) 01:06:56 executing program 5: mlock(&(0x7f0000a41000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000a3e000/0x4000)=nil, 0x4000, 0x7) 01:06:56 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') 01:06:56 executing program 2: mlock(&(0x7f0000a41000/0x1000)=nil, 0x1000) readv(0xffffffffffffffff, &(0x7f0000001740)=[{0x0}], 0x1) mlock(&(0x7f0000a40000/0x2000)=nil, 0x2000) 01:06:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000080)=0x98) 01:06:56 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000050c0)='/dev/ptmx\x00', 0x0, 0x0) 01:06:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x31, 0x0, &(0x7f00000002c0)) 01:06:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="a9", 0x1, 0x40c0, 0x0, 0x0) 01:06:56 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') 01:06:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 01:06:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) 01:06:56 executing program 0: mlock(&(0x7f0000bc7000/0x11000)=nil, 0x11000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) 01:06:56 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) sendfile(r0, r3, 0x0, 0x10000) 01:06:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000140)) 01:06:56 executing program 4: socket$inet6(0xa, 0x80003, 0xff) 01:06:56 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x0, 0x0) [ 278.121589][ T27] audit: type=1804 audit(1577840816.804:33): pid=8782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir101654305/syzkaller.8Dam0l/52/file0" dev="sda1" ino=16628 res=1 01:06:56 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 01:06:56 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 01:06:56 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 01:06:56 executing program 0: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f000002d000/0x1000)=nil, 0x1000) 01:06:57 executing program 2: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:06:57 executing program 0: mknodat(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:06:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:06:57 executing program 5: perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:06:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00'}) 01:06:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000001600)=""/4096, 0x101}], 0x1}, 0x0) sendto$unix(r0, &(0x7f0000000080)='j', 0x2d8, 0x0, 0x0, 0x0) 01:06:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 01:06:57 executing program 5: getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 01:06:57 executing program 0: r0 = socket(0x2, 0x800000003, 0xe5) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) 01:06:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 278.881256][ T27] audit: type=1804 audit(1577840817.564:34): pid=8819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir101654305/syzkaller.8Dam0l/52/file0" dev="sda1" ino=16628 res=1 01:06:57 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 01:06:57 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f000000e000/0x4000)=nil, 0x4000, 0x3) 01:06:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000180)=@keyring={'key_or_keyring:'}) 01:06:57 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:06:57 executing program 1: clock_nanosleep(0x0, 0x1, &(0x7f0000000080)={0x8000000000}, 0x0) 01:06:57 executing program 3: readlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000bce000/0x3000)=nil, 0x3000, 0x3) mlock(&(0x7f0000bcd000/0x4000)=nil, 0x4000) 01:06:58 executing program 0: semop(0x0, &(0x7f0000000180)=[{0x2, 0x7}, {0x2, 0x7fff}], 0x2) 01:06:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) bind(r0, 0x0, 0x0) 01:06:58 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:06:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 01:06:58 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b000000290000000000000000000000000000000000000000000000000000000000002e2f66696c65300000000000000000000000000000000000000000000000002e2f66696c65300000000000000000000000000000000000000000000000002e2f66696c65303c7b98fee99f03bcf5d9e21fcf0568181a9ad225d80b8d5eb6d57a61e456d46e72cfc7b8513724c72d46b96b8a5699668cfa6c24d473c615e0e2ebbc86acc8d4d8604cd4280e27fa9bd03b7a881ed07954904b9c46a8773e9cf75dbca832d0884364759da757fd05849401e854252e6527a29e7fe06719ecf8e27e1a4d1108cdc8204ca5b3af448a79ecaa39f4a6bd6ccbb356e56b835d32f27c078bc0bba293d93fcc0c94fd958a48b2b160aa40c11cde48805cae4d9212486ae00638190e61080b5bb66f0f3cb7adf2dfdae57362b1db20bad0cf94f35e8f2c1adc76dd13138cbb2685d2d213998827d9e995d0eb51afdcc300ba2ce8662ef278cbed0d6bcfc66e56d85be8976cbf4527ae7159af8a360a99bb0420c7562686d5e6d40823b14ba44445849b3e3b1530b9a170f425b05096ef583828e566e7532393e6ccb5"], 0xfffffc4e) 01:06:58 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 01:06:58 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) statx(r0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500)) 01:06:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 01:06:58 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="0bd881e80c96", @remote, [{[], {0x8100, 0x1}}], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast, "8829ed4b8d36213427ba4403a47a5e42"}}}}, 0x0) 01:06:58 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:06:58 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/138) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 01:06:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), 0x8) 01:06:58 executing program 3: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) 01:06:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890d, 0x0) 01:06:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 01:06:58 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f00000000c0)) 01:06:59 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 01:06:59 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a011cd2d377b967ebcdd3f40d1eb67d7671c3b94f5ffbe47f51867957dba0f1df2b6a39463318e0b6e9bfc4f70a7add263b419f782faab606d7a3c55f572661ce6cfc50c7bc35c11dbdfb20be6f4eda951ab4c9f28785d35686ae"], 0xa) 01:06:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:06:59 executing program 5: clock_gettime(0x2, &(0x7f0000002580)) 01:06:59 executing program 1: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) 01:06:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 01:06:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[@prinfo={0x18}], 0x18}, 0x0) 01:06:59 executing program 0: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 01:06:59 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0x100000001}}, 0x0) 01:06:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000240)) 01:06:59 executing program 1: syz_emit_ethernet(0x96, &(0x7f0000001200)={@random="ff772b82ffb1", @random, [], {@ipv6={0x86dd, {0x0, 0x6, "ee0600", 0x60, 0x40000000003a, 0x0, @local={0xfe, 0x80, [], 0x0}, @mcast2, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "6a62af", 0x0, 0x0, 0x0, @rand_addr="765fec89bf4d63457d6fd49fda359679", @empty, [@hopopts={0x0, 0x3, [], [@enc_lim, @pad1, @jumbo, @enc_lim, @enc_lim, @generic={0x0, 0x5, "dcdd5c8c6b"}]}], "720e389f4403e33b"}}}}}}}, 0x0) 01:06:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:06:59 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x3040, 0x0) r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:06:59 executing program 4: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 01:06:59 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40242, 0x0) 01:06:59 executing program 5: r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 01:06:59 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmdt(0x0) 01:06:59 executing program 3: lgetxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 01:06:59 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 01:06:59 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x73, 0x0) 01:06:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10}, 0x10) 01:06:59 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 281.348195][ T8972] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 01:07:00 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) 01:07:00 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8001, 0x0) 01:07:00 executing program 2: timer_create(0x0, 0x0, &(0x7f0000002140)) timer_gettime(0x0, &(0x7f0000002180)) 01:07:00 executing program 5: open(&(0x7f0000003040)='./file0\x00', 0x242040, 0x0) 01:07:00 executing program 0: r0 = socket(0x18, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:00 executing program 3: lgetxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 01:07:00 executing program 5: poll(&(0x7f0000000040)=[{}], 0x2000000000000563, 0x0) 01:07:00 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10}, 0x10) 01:07:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0xf7d5e31451759154) 01:07:00 executing program 4: pipe2(0x0, 0x100000) 01:07:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x1600bd7b, 0x0, &(0x7f00000002c0)) 01:07:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 01:07:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) 01:07:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000240)) 01:07:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 01:07:00 executing program 0: timerfd_create(0x0, 0xc0000) 01:07:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) [ 282.218932][ T27] audit: type=1804 audit(1577840820.904:35): pid=9023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir680676126/syzkaller.XxDfEC/62/file0" dev="sda1" ino=16657 res=1 01:07:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 01:07:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) 01:07:01 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) 01:07:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x1}, 0x0) 01:07:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xd0, 0x260, 0xd0, 0xd0, 0xd0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'yam0\x00', 'hwsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e077"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1300d46b931693d690e96a18198bf8d258de2e37fe9c591e2d0a4cdbe168"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 01:07:01 executing program 3: msgget(0x2, 0x0) 01:07:01 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000201000f9676be65eace59ea28edcd8deb8bfe96b628da7532df9b0ee50f996a2274a87073681843f8104b6238af89febe9de559bedd26ca07e8301829c8d81690e9c53955ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f387e40692973eea7e7c3b998e408224e29d5968560b8aef9c2ce40affe5bd191bfae76b921237a0cfd7b5cde091f864fc7709caabff73abd5875c419141f0cd3f768a99054e8de82a448de7f213068ee5aba6e540700"/217], 0x10) 01:07:01 executing program 2: pipe2(&(0x7f0000000180), 0x0) pipe2(&(0x7f0000000180), 0x0) 01:07:01 executing program 4: ppoll(0x0, 0x0, &(0x7f0000000080)={0x7fffffff}, &(0x7f00000000c0), 0x8) 01:07:01 executing program 1: r0 = socket(0x2, 0x5, 0x0) bind(r0, 0x0, 0x0) 01:07:01 executing program 5: ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 01:07:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000440), 0x4) 01:07:01 executing program 0: r0 = socket(0x2, 0x400000000002, 0x0) bind(r0, &(0x7f0000000000)=@in, 0xc) 01:07:01 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) 01:07:01 executing program 2: r0 = socket(0x1, 0x1, 0x0) close(r0) pipe2(&(0x7f0000000080), 0x0) close(r0) 01:07:01 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/55, 0x37) 01:07:01 executing program 0: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x9, &(0x7f0000ffb000/0x2000)=nil, 0x2) [ 283.180693][ T27] audit: type=1804 audit(1577840821.864:36): pid=9085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir625962483/syzkaller.aJU1VL/67/bus" dev="sda1" ino=16662 res=1 01:07:01 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 01:07:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, 0x0) [ 283.229775][ T27] audit: type=1804 audit(1577840821.904:37): pid=9085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir625962483/syzkaller.aJU1VL/67/bus" dev="sda1" ino=16662 res=1 01:07:02 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 01:07:02 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) 01:07:02 executing program 5: bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 01:07:02 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 01:07:02 executing program 2: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffb000/0x4000)=nil) 01:07:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) [ 283.782126][ T27] audit: type=1804 audit(1577840822.464:38): pid=9107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir625962483/syzkaller.aJU1VL/68/bus" dev="sda1" ino=16659 res=1 01:07:02 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto(r0, 0x0, 0x0, 0x61, 0x0, 0x0) 01:07:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@rc={0x1f, {0x0, 0x0, 0x18}}, 0x80) 01:07:02 executing program 3: mlock(&(0x7f0000a41000/0x1000)=nil, 0x1000) mlock(&(0x7f0000a3f000/0x4000)=nil, 0x4000) 01:07:02 executing program 2: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)=@nl=@proc={0x10, 0x0, 0x0, 0x4090080}, 0x80) 01:07:02 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) timerfd_gettime(r0, 0x0) 01:07:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="b855af14a0777b6798e0fa43356cc7be34228d2c", 0x14) 01:07:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred], 0x20}, 0x0) 01:07:02 executing program 0: socket$netlink(0x10, 0x3, 0xd) 01:07:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:07:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c75a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9f1b0066e0a2be86db57efa3742c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9d3c9afed9b90b357a4000000000000000a000003000000000832ff0769dea97cf43248d14b807ed0c5f476a9ac3747d098d817857774004608d609000000701f793b97fdcccc622708000001000000000081f6ffbe8900009755a68d5187b12e3c609772f645e9898fb9d669af77550098329a0aa58aa500aa"], 0xd1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 01:07:03 executing program 1: getpid() clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:07:03 executing program 3: bpf$MAP_CREATE(0x10, 0x0, 0x0) 01:07:03 executing program 4: r0 = socket(0x2, 0x2, 0x0) flock(r0, 0x0) 01:07:03 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000009280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:07:03 executing program 2: memfd_create(0x0, 0x528895ee02367f3a) 01:07:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 01:07:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 01:07:03 executing program 0: select(0x2d, &(0x7f0000000000), &(0x7f0000000040)={0x100000000000f}, 0x0, 0x0) 01:07:03 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x2000000000007}, 0x0) 01:07:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000), 0xa) 01:07:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8476071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) 01:07:03 executing program 1: syz_emit_ethernet(0xe83, &(0x7f0000001200)={@random="ff772b82ffb1", @random, [], {@ipv6={0x86dd, {0x0, 0x6, "ee0600", 0xe4d, 0x40000000003a, 0x0, @local={0xfe, 0x80, [], 0x0}, @mcast2, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "6a62af", 0x0, 0x0, 0x0, @rand_addr="765fec89bf4d63457d6fd49fda359679", @empty, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}, @fragment, @routing={0x0, 0x4, 0x0, 0x0, 0x0, [@empty, @loopback]}, @fragment, @hopopts={0x0, 0x1b7, [], [@enc_lim, @pad1, @jumbo, @enc_lim, @enc_lim, @generic={0x0, 0xda5, "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"}]}], "720e389f44"}}}}}}}, 0x0) 01:07:03 executing program 5: lchown(&(0x7f0000000100)='.\x00', 0xffffffffffffffff, 0x0) 01:07:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 01:07:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x6, &(0x7f0000000000)={0x0, {{0x10}}, {{0x10}}}, 0x118) 01:07:03 executing program 4: r0 = socket(0x18, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 01:07:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000000140)) 01:07:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 01:07:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) 01:07:04 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self\x00', 0x0, 0x0) 01:07:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 01:07:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) 01:07:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "b0d6359abb97beaf", "fddd3f9f820ff09327acd0e141e1ce38", "7dd10b76", "ddb4bfb760a4daf1"}, 0x28) 01:07:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 01:07:04 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 01:07:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67", 0x4c}], 0x2) 01:07:04 executing program 4: clock_nanosleep(0x8, 0x0, &(0x7f0000000040), 0x0) 01:07:04 executing program 5: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:07:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0xa) 01:07:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), 0xb) 01:07:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67", 0x4c}], 0x2) 01:07:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 01:07:04 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) 01:07:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}}, 0x0) 01:07:05 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) 01:07:05 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011025e, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/61}, {&(0x7f00000000c0)=""/182}, {&(0x7f0000000180)=""/231}, {&(0x7f0000000280)=""/122}, {&(0x7f0000000300)=""/64}, {&(0x7f0000000340)=""/194, 0xfffffc20}], 0x173, 0x0) 01:07:05 executing program 1: mprotect(&(0x7f0000bcb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000bcd000/0x4000)=nil, 0x4000) 01:07:05 executing program 2: sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 01:07:05 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 01:07:05 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0}}) 01:07:05 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) [ 286.582597][ T27] audit: type=1804 audit(1577840825.264:39): pid=9272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir101654305/syzkaller.8Dam0l/72/file0" dev="sda1" ino=16655 res=1 01:07:05 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x0) 01:07:05 executing program 4: mlock(&(0x7f0000bc7000/0x2000)=nil, 0x2000) mlock(&(0x7f0000bca000/0x2000)=nil, 0x2000) 01:07:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0), 0x10) 01:07:05 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000000)) 01:07:05 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b000000290000000000000000000000000000000000000000000000000000000000002e2f66696c65300000000000000000000000000000000000000000000000002e2f66696c65300000000000000000000000000000000000000000000000002e2f66696c65303c7b98fee99f03bcf5d9e21fcf0568181a9ad225d80b8d5eb6d57a61e456d46e72cfc7b8513724c72d46b96b8a5699668cfa6c24d473c615e0e2ebbc86acc8d4d8604cd4280e27fa9bd03b7a881ed07954904b9c46a8773e9cf75dbca832d0884364759da757fd05849401e854252e6527a29e7fe06719ecf8e27e1a4d1108cdc8204ca5b3af448a79ecaa39f4a6bd6ccbb356e56b835d32f27c078bc0bba293d93fcc0c94fd958a48b2b160aa40c11cde48805cae4d9212486ae00638190e61080b5bb66f0f3cb7adf2dfdae57362b1db20bad0cf94f35e8f2c1adc76dd13138cbb2685d2d213998827d9e995d0eb51afdcc300ba2ce8662ef278cbed0d6bcfc66e56d85be8976cbf4527ae7159af8a360a99bb0420c7562686d5e6d40823b14ba44445849b3e3b1530b9a170f425b05096ef583828e566e7532393e6ccb5"], 0xfffffc4e) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0xfffffffffffffee1, '9P2000'}, 0xd) 01:07:05 executing program 4: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 01:07:05 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 01:07:05 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "2ea168", 0x0, 0x0, 0x0, @empty, @mcast1}}}}, 0x0) 01:07:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 01:07:05 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 01:07:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@dstaddrv6={0x20, 0x84, 0xa, @empty}], 0x20}, 0x0) 01:07:05 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 01:07:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x41e895021aa82681, 0x0) writev(r0, 0x0, 0x0) 01:07:05 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') 01:07:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='.\x00', 0x4800, 0x0) 01:07:06 executing program 4: futex(0x0, 0x81, 0x0, &(0x7f00000000c0), 0x0, 0x0) 01:07:06 executing program 2: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "edf77b", 0x30, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0x0}}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b2ecb4", 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @remote={0xac, 0x14, 0x0}}}}}}}}}, 0x0) 01:07:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000440)={{0x100000080}, 'port0\x00'}) 01:07:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, 0x0) 01:07:06 executing program 1: io_uring_setup(0xb9b, &(0x7f0000000180)) 01:07:06 executing program 4: futex(0x0, 0x81, 0x0, &(0x7f00000000c0), 0x0, 0x0) 01:07:06 executing program 3: pipe2(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, 0x0, 0x0) 01:07:06 executing program 5: mount(&(0x7f0000000180)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='romfs\x00', 0x0, 0x0) 01:07:06 executing program 2: 01:07:06 executing program 4: futex(0x0, 0x81, 0x0, &(0x7f00000000c0), 0x0, 0x0) 01:07:06 executing program 0: 01:07:06 executing program 2: 01:07:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x1f4, 0x90, 0x0, 0x90, 0x90, 0x90, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'veth1\x00\x80o_team\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {0xffff}}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\"YU>\x00\xd2?'}}}}, 0x250) 01:07:06 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:06 executing program 3: gettid() creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x41, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10101100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 01:07:06 executing program 2: 01:07:06 executing program 4: 01:07:06 executing program 0: 01:07:06 executing program 2: 01:07:07 executing program 4: 01:07:07 executing program 0: 01:07:07 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:07 executing program 3: 01:07:07 executing program 1: 01:07:07 executing program 0: 01:07:07 executing program 4: 01:07:07 executing program 2: 01:07:07 executing program 3: 01:07:07 executing program 1: poll(&(0x7f0000000180), 0x20000000000001f5, 0x0) 01:07:07 executing program 0: 01:07:07 executing program 4: 01:07:07 executing program 2: 01:07:07 executing program 3: 01:07:07 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:07 executing program 1: 01:07:07 executing program 0: 01:07:07 executing program 4: 01:07:07 executing program 1: 01:07:07 executing program 0: 01:07:07 executing program 2: 01:07:08 executing program 4: 01:07:08 executing program 3: 01:07:08 executing program 1: 01:07:08 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:08 executing program 0: 01:07:08 executing program 4: 01:07:08 executing program 2: 01:07:08 executing program 3: 01:07:08 executing program 1: 01:07:08 executing program 4: 01:07:08 executing program 2: 01:07:08 executing program 0: 01:07:08 executing program 3: 01:07:08 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:08 executing program 1: 01:07:08 executing program 4: 01:07:08 executing program 0: 01:07:08 executing program 2: 01:07:08 executing program 3: 01:07:08 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:09 executing program 1: 01:07:09 executing program 4: 01:07:09 executing program 0: 01:07:09 executing program 2: 01:07:09 executing program 3: 01:07:09 executing program 1: 01:07:09 executing program 4: 01:07:09 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:09 executing program 3: 01:07:09 executing program 2: 01:07:09 executing program 0: 01:07:09 executing program 1: 01:07:09 executing program 4: 01:07:09 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:09 executing program 3: 01:07:09 executing program 0: 01:07:09 executing program 2: 01:07:09 executing program 1: 01:07:09 executing program 4: 01:07:09 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:10 executing program 2: 01:07:10 executing program 3: 01:07:10 executing program 0: 01:07:10 executing program 1: 01:07:10 executing program 2: 01:07:10 executing program 3: 01:07:10 executing program 4: 01:07:10 executing program 1: 01:07:10 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:10 executing program 0: 01:07:10 executing program 2: 01:07:10 executing program 4: 01:07:10 executing program 1: 01:07:10 executing program 0: 01:07:10 executing program 3: 01:07:10 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:10 executing program 2: 01:07:10 executing program 4: 01:07:10 executing program 1: 01:07:10 executing program 0: 01:07:10 executing program 3: 01:07:10 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:10 executing program 2: 01:07:11 executing program 3: 01:07:11 executing program 4: 01:07:11 executing program 1: 01:07:11 executing program 0: 01:07:11 executing program 2: 01:07:11 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:11 executing program 1: 01:07:11 executing program 3: 01:07:11 executing program 4: 01:07:11 executing program 0: 01:07:11 executing program 2: 01:07:11 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:11 executing program 1: 01:07:11 executing program 3: 01:07:11 executing program 4: 01:07:11 executing program 0: 01:07:11 executing program 2: 01:07:11 executing program 1: 01:07:11 executing program 3: 01:07:11 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:11 executing program 1: 01:07:11 executing program 4: 01:07:11 executing program 0: 01:07:12 executing program 2: 01:07:12 executing program 3: 01:07:12 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:12 executing program 1: 01:07:12 executing program 4: 01:07:12 executing program 2: 01:07:12 executing program 0: 01:07:12 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:12 executing program 3: 01:07:12 executing program 4: 01:07:12 executing program 1: 01:07:12 executing program 2: 01:07:12 executing program 3: 01:07:12 executing program 0: 01:07:12 executing program 4: 01:07:12 executing program 1: 01:07:12 executing program 3: 01:07:12 executing program 2: 01:07:12 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:12 executing program 0: 01:07:12 executing program 4: 01:07:13 executing program 1: 01:07:13 executing program 3: 01:07:13 executing program 2: 01:07:13 executing program 0: 01:07:13 executing program 4: 01:07:13 executing program 1: 01:07:13 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:13 executing program 3: 01:07:13 executing program 0: 01:07:13 executing program 2: 01:07:13 executing program 1: 01:07:13 executing program 4: 01:07:13 executing program 3: 01:07:13 executing program 0: 01:07:13 executing program 2: 01:07:13 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:13 executing program 1: 01:07:13 executing program 4: 01:07:13 executing program 2: 01:07:13 executing program 3: 01:07:13 executing program 0: 01:07:14 executing program 1: 01:07:14 executing program 2: 01:07:14 executing program 3: 01:07:14 executing program 0: 01:07:14 executing program 4: 01:07:14 executing program 2: 01:07:14 executing program 1: 01:07:14 executing program 0: 01:07:14 executing program 3: 01:07:14 executing program 2: 01:07:14 executing program 0: 01:07:14 executing program 4: 01:07:14 executing program 1: 01:07:14 executing program 3: 01:07:14 executing program 2: 01:07:14 executing program 0: 01:07:14 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:15 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:15 executing program 1: 01:07:15 executing program 3: 01:07:15 executing program 4: 01:07:15 executing program 2: 01:07:15 executing program 0: 01:07:15 executing program 3: 01:07:15 executing program 0: 01:07:15 executing program 2: 01:07:15 executing program 1: 01:07:15 executing program 4: 01:07:15 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:15 executing program 0: 01:07:15 executing program 3: 01:07:15 executing program 1: 01:07:15 executing program 4: 01:07:15 executing program 2: 01:07:15 executing program 0: 01:07:15 executing program 3: 01:07:15 executing program 1: 01:07:15 executing program 4: 01:07:15 executing program 2: 01:07:15 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:15 executing program 3: 01:07:15 executing program 0: 01:07:16 executing program 1: 01:07:16 executing program 4: 01:07:16 executing program 2: 01:07:16 executing program 3: 01:07:16 executing program 4: 01:07:16 executing program 0: 01:07:16 executing program 1: 01:07:16 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:16 executing program 3: 01:07:16 executing program 2: 01:07:16 executing program 0: 01:07:16 executing program 1: 01:07:16 executing program 4: 01:07:16 executing program 3: 01:07:16 executing program 4: 01:07:16 executing program 2: 01:07:16 executing program 1: 01:07:16 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:16 executing program 0: 01:07:16 executing program 2: 01:07:17 executing program 3: 01:07:17 executing program 4: 01:07:17 executing program 1: 01:07:17 executing program 0: 01:07:17 executing program 2: 01:07:17 executing program 4: 01:07:17 executing program 1: 01:07:17 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:17 executing program 3: 01:07:17 executing program 2: 01:07:17 executing program 0: 01:07:17 executing program 4: 01:07:17 executing program 1: 01:07:17 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:17 executing program 2: 01:07:17 executing program 0: 01:07:17 executing program 4: 01:07:17 executing program 1: 01:07:17 executing program 3: 01:07:17 executing program 2: 01:07:17 executing program 0: 01:07:18 executing program 3: 01:07:18 executing program 1: 01:07:18 executing program 4: 01:07:18 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:18 executing program 2: 01:07:18 executing program 0: 01:07:18 executing program 1: 01:07:18 executing program 3: 01:07:18 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:18 executing program 4: 01:07:18 executing program 2: 01:07:18 executing program 0: 01:07:18 executing program 1: 01:07:18 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:18 executing program 2: 01:07:18 executing program 3: 01:07:18 executing program 4: 01:07:18 executing program 1: 01:07:18 executing program 0: 01:07:18 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:18 executing program 2: 01:07:18 executing program 3: 01:07:18 executing program 4: 01:07:19 executing program 1: 01:07:19 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:19 executing program 3: 01:07:19 executing program 2: 01:07:19 executing program 0: 01:07:19 executing program 4: 01:07:19 executing program 1: 01:07:19 executing program 2: 01:07:19 executing program 0: 01:07:19 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:19 executing program 4: 01:07:19 executing program 3: 01:07:19 executing program 1: 01:07:19 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:19 executing program 3: 01:07:19 executing program 0: 01:07:19 executing program 2: 01:07:19 executing program 4: 01:07:19 executing program 1: 01:07:19 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:19 executing program 2: 01:07:20 executing program 3: 01:07:20 executing program 0: 01:07:20 executing program 4: 01:07:20 executing program 1: 01:07:20 executing program 2: 01:07:20 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:20 executing program 3: 01:07:20 executing program 0: 01:07:20 executing program 4: 01:07:20 executing program 1: 01:07:20 executing program 2: 01:07:20 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:20 executing program 0: 01:07:20 executing program 3: 01:07:20 executing program 1: 01:07:20 executing program 2: 01:07:20 executing program 4: 01:07:20 executing program 3: 01:07:20 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:20 executing program 0: 01:07:20 executing program 1: 01:07:20 executing program 4: 01:07:20 executing program 2: 01:07:21 executing program 3: 01:07:21 executing program 4: 01:07:21 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:21 executing program 0: 01:07:21 executing program 2: 01:07:21 executing program 1: 01:07:21 executing program 3: 01:07:21 executing program 4: 01:07:21 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:21 executing program 0: 01:07:21 executing program 1: 01:07:21 executing program 3: 01:07:21 executing program 2: 01:07:21 executing program 4: 01:07:21 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:21 executing program 1: 01:07:21 executing program 0: 01:07:21 executing program 2: 01:07:21 executing program 4: 01:07:21 executing program 3: 01:07:21 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:22 executing program 1: 01:07:22 executing program 2: 01:07:22 executing program 0: 01:07:22 executing program 4: 01:07:22 executing program 3: 01:07:22 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:22 executing program 1: 01:07:22 executing program 2: 01:07:22 executing program 0: 01:07:22 executing program 4: 01:07:22 executing program 3: 01:07:22 executing program 1: 01:07:22 executing program 2: 01:07:22 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:22 executing program 4: 01:07:22 executing program 0: 01:07:22 executing program 3: 01:07:22 executing program 1: 01:07:22 executing program 2: 01:07:22 executing program 4: 01:07:22 executing program 3: 01:07:22 executing program 1: 01:07:22 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:23 executing program 0: 01:07:23 executing program 2: 01:07:23 executing program 3: 01:07:23 executing program 4: 01:07:23 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:23 executing program 1: 01:07:23 executing program 0: 01:07:23 executing program 3: 01:07:23 executing program 2: 01:07:23 executing program 4: 01:07:23 executing program 0: 01:07:23 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:23 executing program 1: 01:07:23 executing program 3: 01:07:23 executing program 2: 01:07:23 executing program 4: 01:07:23 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:23 executing program 0: 01:07:23 executing program 1: 01:07:23 executing program 2: 01:07:23 executing program 3: 01:07:24 executing program 4: 01:07:24 executing program 3: 01:07:24 executing program 0: 01:07:24 executing program 1: 01:07:24 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:24 executing program 2: 01:07:24 executing program 0: 01:07:24 executing program 3: 01:07:24 executing program 4: 01:07:24 executing program 1: 01:07:24 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:24 executing program 2: 01:07:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_pts(r0, 0x0) 01:07:24 executing program 4: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 01:07:24 executing program 3: 01:07:24 executing program 1: 01:07:24 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:07:24 executing program 2: 01:07:24 executing program 0: 01:07:24 executing program 4: clone(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 01:07:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001080), 0x0, 0x20090c1) 01:07:25 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x40000, 0x0, 0x29b) 01:07:25 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, 0x0, 0x0) 01:07:25 executing program 2: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 01:07:25 executing program 0: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x103) 01:07:25 executing program 3: r0 = epoll_create(0x100000001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 01:07:25 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 01:07:25 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000140)="d1116daf86580320c6a9988ebe372cd22cd1b989cdff6220c9312a1913abbc23cbea0fdf73fd20c1346c3158c4b22ea76ff26566301b9256b4bcb7c20d5f183668eb6a6a68a548ff4198c7af0f38f5fbcffc1f92cae63e63228ec8f7e7c45eca1ae59ddabb6e796c18d50fcb4ccbdf862825817612aae11a7c5a652849992d14956517ce264ffa7cc7c4", 0xfffffea0, 0x20000000, 0x0, 0x0) 01:07:25 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, 0x0, 0x0) 01:07:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)}, 0x8044) 01:07:25 executing program 4: timer_create(0x0, 0x0, &(0x7f0000002140)=0x0) timer_gettime(r0, &(0x7f0000002180)) 01:07:25 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:07:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 01:07:25 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000)='\x00', 0x1, 0x400d0, 0x0, 0x0) 01:07:25 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, 0x0, 0x0) 01:07:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x4) 01:07:25 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200000, 0x0) 01:07:25 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/L\x8dg\xb4nu\x9a\n\x00', 0x0, 0x0) 01:07:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'bpq0\x00'}) 01:07:25 executing program 4: semget$private(0x0, 0x3, 0xa7b) 01:07:25 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000), 0x0) 01:07:26 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 01:07:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 01:07:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfffffffffffffe51, 0x0, 0x0, 0xffffff3d) 01:07:26 executing program 1: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) 01:07:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0xc000) 01:07:26 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000), 0x0) 01:07:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) 01:07:26 executing program 4: fchownat(0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0xee00, 0x0, 0x0) 01:07:26 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x20000000000001, &(0x7f0000000000)="01", 0x1) 01:07:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) accept$inet(r0, 0x0, 0x0) 01:07:26 executing program 0: clock_adjtime(0x0, &(0x7f0000000100)={0x1f}) 01:07:26 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000), 0x0) 01:07:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f00000001c0)) 01:07:26 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0) 01:07:26 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 01:07:26 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) 01:07:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 01:07:26 executing program 5: clone(0xb008e3ddc7d654da, &(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0) 01:07:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 01:07:26 executing program 2: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080), 0xffffffffffffff72) 01:07:26 executing program 3: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80044584, 0x0) 01:07:27 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, 0xfffffffffffffffd, 0x1ff) 01:07:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(r0, 0x0, 0xffffffffffffff13) 01:07:27 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x80c0, 0x0, 0x517bb1be5f801c7d) 01:07:27 executing program 2: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) 01:07:27 executing program 4: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f000000a880)=@ax25={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80) 01:07:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) 01:07:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0xffffff5f, 0x0, &(0x7f00000000c0), 0xc) 01:07:27 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000000, 0x0, 0x0) 01:07:27 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/138) 01:07:27 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 01:07:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "efdcb4d53954161c2de45ca930868684e45ad5"}) 01:07:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x60000006, &(0x7f0000001400)={0x2, 0x4e24, @remote}, 0x10) 01:07:27 executing program 0: ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 01:07:27 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x88f9725504902f7e, 0x206) 01:07:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 01:07:27 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 01:07:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) fcntl$setflags(r2, 0x2, 0x0) 01:07:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 01:07:27 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 01:07:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 01:07:27 executing program 2: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) 01:07:28 executing program 5: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:07:28 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 01:07:28 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x44000, 0x0) 01:07:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/212, 0xe0}], 0x1000000000000090, 0x0, 0x24}, 0x0) 01:07:28 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000000)="e0", 0x1, 0x8040, 0x0, 0x0) 01:07:28 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xffffff3c) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xf) 01:07:28 executing program 5: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 01:07:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000001040)) 01:07:28 executing program 4: 01:07:28 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 01:07:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, 0x0) 01:07:28 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) 01:07:28 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 01:07:28 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x20000000000001, 0x0, 0x0) 01:07:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'xchacha20-simd\x00'}}}, 0xe0}}, 0x0) 01:07:28 executing program 2: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) 01:07:28 executing program 3: syz_open_dev$vcsn(&(0x7f0000002ec0)='/dev/vcs#\x00', 0x4, 0x143001) [ 310.227241][T10471] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.242979][T10471] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.5'. 01:07:29 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xffffff3c) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xf) 01:07:29 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) 01:07:29 executing program 4: ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 01:07:29 executing program 3: socket(0xa, 0x1, 0x0) 01:07:29 executing program 5: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) fdatasync(r0) 01:07:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x99deb2ccad636ffa}, &(0x7f0000000080)=0x20) 01:07:29 executing program 3: process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0) 01:07:29 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 01:07:29 executing program 2: semget$private(0x0, 0x2, 0x20) 01:07:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x8800) 01:07:29 executing program 4: clone(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 01:07:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x4950ff65, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 01:07:30 executing program 0: clone(0x80041000, 0x0, 0x0, &(0x7f0000000080), 0x0) 01:07:30 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:07:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0xfffffe22) 01:07:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$inet6(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x24000880) 01:07:30 executing program 4: open(&(0x7f0000000380)='./file0\x00', 0x40, 0x0) 01:07:30 executing program 1: mincore(&(0x7f0000ff8000/0x8000)=nil, 0x8000, &(0x7f0000000c00)=""/4096) 01:07:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 01:07:30 executing program 1: prlimit64(0x0, 0x8, 0x0, &(0x7f0000000140)) 01:07:30 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) 01:07:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 01:07:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 01:07:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x61) 01:07:30 executing program 0: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:07:30 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfffffc4e) write$P9_RRENAMEAT(r0, &(0x7f00000007c0)={0x7}, 0x7) 01:07:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000200)=""/168) 01:07:30 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) openat$cgroup_type(r0, &(0x7f00000038c0)='cgroup.type\x00', 0x2, 0x0) 01:07:30 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1ffb, 0x0) open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 01:07:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:07:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x1f, 0x10120, 0x0, 0x1ba) 01:07:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005440)=[{&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 01:07:30 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 01:07:30 executing program 3: setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 01:07:30 executing program 1: r0 = socket(0xa, 0x3, 0x81) sendmsg$unix(r0, &(0x7f00000028c0)={&(0x7f0000000300)=@abs, 0x6e, 0x0}, 0x0) 01:07:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) 01:07:30 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 01:07:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000380)) 01:07:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005440)=[{&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 01:07:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x844) 01:07:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x0) 01:07:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) write$tun(r2, 0x0, 0x0) 01:07:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8804) 01:07:31 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0xa8) 01:07:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$int_out(r0, 0x0, 0x0) 01:07:31 executing program 4: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 01:07:31 executing program 1: semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000000)=""/106) 01:07:31 executing program 2: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x40, 0x0, 0x0) 01:07:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000002c0)={'veth1\x00', @ifru_names='bond0\x00'}) 01:07:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) write$tun(r2, 0x0, 0x0) 01:07:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) fstat(r1, &(0x7f0000000340)) 01:07:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 01:07:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x30008880) 01:07:31 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) tee(r1, r0, 0x1, 0x2) 01:07:31 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xfffffc01}) 01:07:31 executing program 3: getpeername$inet(0xffffffffffffff9c, 0x0, 0x0) 01:07:31 executing program 0: pipe2$9p(&(0x7f0000000080), 0x84000) 01:07:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x44, &(0x7f0000000200)={0x2, 0x4e63, @local}, 0x10) 01:07:32 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 01:07:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000), 0x10) 01:07:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x200008d0) 01:07:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 01:07:32 executing program 2: r0 = socket(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r1) 01:07:32 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x0) 01:07:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 01:07:32 executing program 0: pipe2(&(0x7f00000002c0), 0x4800) 01:07:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x14, 0x0, 0x0) 01:07:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:07:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:07:32 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x80012, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:07:32 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 01:07:32 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x8001]) 01:07:32 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 01:07:32 executing program 3: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) 01:07:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) 01:07:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)) 01:07:32 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) 01:07:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0xe00) 01:07:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004c2) 01:07:33 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/423], 0xfffffc4e) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14}, 0x14) 01:07:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:07:33 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10) 01:07:33 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x80000000) 01:07:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000b80)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:07:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mkdirat$cgroup(r0, &(0x7f0000003dc0)='syz1\x00', 0x1ff) 01:07:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000300)) 01:07:33 executing program 2: clone(0x0, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000280), 0x0) 01:07:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:07:33 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 01:07:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, 0x0) 01:07:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xfffffffffffffd79) 01:07:33 executing program 3: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 01:07:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write(r1, 0x0, 0x0) 01:07:33 executing program 5: mincore(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0) 01:07:33 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 01:07:33 executing program 0: open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) 01:07:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 01:07:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) 01:07:33 executing program 5: chown(0x0, 0x0, 0xee01) 01:07:34 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x15c6b7dfc81ffef5, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0xdc) 01:07:34 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0xee01}}) 01:07:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000040)=""/83, 0x53) 01:07:34 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x101040, 0x0) 01:07:34 executing program 5: gettid() waitid(0x0, 0x0, 0x0, 0x4, 0x0) [ 315.502251][ T27] audit: type=1804 audit(1577840854.184:40): pid=10796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir625962483/syzkaller.aJU1VL/183/file0" dev="sda1" ino=16895 res=1 01:07:34 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 01:07:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) 01:07:34 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) fadvise64(r0, 0x0, 0x0, 0x4) 01:07:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 01:07:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x1, @dev}, 0x10, 0x0}, 0x0) 01:07:34 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x840, 0x0, 0x0) 01:07:34 executing program 4: clone(0x4128000, 0x0, 0x0, 0x0, &(0x7f0000000180)) 01:07:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 01:07:34 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60840, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x201, 0xc4) [ 316.086644][ T27] audit: type=1804 audit(1577840854.774:41): pid=10834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir365246808/syzkaller.Ucvkg1/187/file0" dev="sda1" ino=16627 res=1 01:07:35 executing program 0: r0 = creat(&(0x7f0000004f80)='./file0\x00', 0x0) syz_open_pts(r0, 0x0) 01:07:35 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x443f9, 0x0) 01:07:35 executing program 5: socket$nl_crypto(0x10, 0x3, 0x15) 01:07:35 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 01:07:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x0, @empty}}) 01:07:35 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x1) 01:07:35 executing program 3: semget$private(0x0, 0x4, 0x221) 01:07:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040)="34b83ccc", 0x4) 01:07:35 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40000, 0x0) 01:07:35 executing program 0: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x24d35279d879db2b) 01:07:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x100) 01:07:35 executing program 3: sched_getaffinity(0x0, 0x8, &(0x7f0000000bc0)) 01:07:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffee3) 01:07:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 01:07:35 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='=#\x00', 0x0, 0x181041) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 01:07:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80402, 0x0) write$cgroup_type(r0, 0x0, 0x0) 01:07:35 executing program 0: lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:07:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x800, 0x0, 0xfffffffffffffefe) 01:07:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1ac) 01:07:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000042) 01:07:35 executing program 0: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 01:07:35 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 01:07:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:07:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x4950ff65, 0x22, 0x0, 0x0) 01:07:36 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:07:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 01:07:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 01:07:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 01:07:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000380)) 01:07:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4004084) 01:07:36 executing program 4: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000040)='\x00', 0x1, 0x0, 0x0, 0x0) 01:07:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)=""/87) 01:07:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480), 0x10) 01:07:36 executing program 2: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 01:07:36 executing program 0: clone(0x2000000, 0x0, 0x0, &(0x7f0000000080), 0x0) 01:07:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x89aa305b561aef54) 01:07:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 01:07:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setlease(r0, 0x406, 0x6) 01:07:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 01:07:36 executing program 2: clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0) 01:07:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000280)) 01:07:36 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x4000842, 0x0, 0x0) 01:07:36 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000400)=""/2) 01:07:37 executing program 5: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x4) 01:07:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x4020940d, 0x0) 01:07:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0xf, 0x0, &(0x7f00000002c0)) 01:07:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x830) 01:07:37 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xffffff3c) write$P9_RGETATTR(r0, &(0x7f0000000100)={0xa0}, 0xa0) 01:07:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='\x93\xef\xe5vn\x00\x00\x01\x00', 0x101846, 0x0) r2 = dup2(r1, r0) write$tun(r2, 0x0, 0x0) 01:07:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000059c0)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) 01:07:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 01:07:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) faccessat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x400) 01:07:37 executing program 0: r0 = epoll_create(0x5) r1 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:07:37 executing program 1: readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/70, 0x46) 01:07:37 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 01:07:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/62, 0x3e, 0x0, 0x0, 0x0) 01:07:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:07:37 executing program 2: r0 = open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:07:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) 01:07:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x2000c004) 01:07:38 executing program 2: clone(0x40000000, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000)) 01:07:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 01:07:38 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xffffff3c) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) 01:07:38 executing program 3: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 01:07:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x8040) 01:07:38 executing program 0: utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:07:38 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) [ 319.663781][T11047] IPVS: ftp: loaded support on port[0] = 21 01:07:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4) 01:07:38 executing program 4: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) 01:07:38 executing program 0: socket$inet(0x2, 0x1003, 0x0) [ 319.854213][T11047] IPVS: ftp: loaded support on port[0] = 21 01:07:38 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 01:07:38 executing program 3: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) 01:07:38 executing program 2: clone(0xa002000, 0x0, 0x0, 0x0, &(0x7f0000000000)) 01:07:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x780e08800ec415a4) [ 320.168948][ T322] tipc: TX() has been purged, node left! 01:07:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x100, 0x0, 0xffffff42) 01:07:39 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40044590, 0x0) 01:07:39 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 01:07:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 01:07:39 executing program 4: open(0x0, 0x7002966c4c5c3e61, 0x0) 01:07:39 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x3e2fbb96ad3250b0, 0x0) 01:07:39 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 01:07:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008940)={0x0, 0x0, &(0x7f0000008900)={0x0}}, 0x844) 01:07:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffc8f, 0x0, 0x0, 0x0) 01:07:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:07:39 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x80104592, 0x0) 01:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000040) 01:07:39 executing program 1: memfd_create(&(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1) 01:07:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RRENAMEAT(r1, 0x0, 0x0) 01:07:39 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 01:07:39 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xffffffffffffff45) 01:07:39 executing program 5: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 01:07:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 01:07:39 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:07:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x2) 01:07:40 executing program 0: msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 01:07:40 executing program 3: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) getsockname(r0, 0x0, 0x0) 01:07:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 01:07:40 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) 01:07:40 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 01:07:40 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0xa845974e1c3c1110) 01:07:40 executing program 2: semget$private(0x0, 0x3, 0xfa6b6d5d45c13b0e) 01:07:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x8000) 01:07:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 01:07:40 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001800)={0x0, 0xfffffffffffffeed, 0x0, 0x0, 0x0, 0x68bc729843ee8d35}, 0x600220a2) 01:07:40 executing program 1: setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x2f4) 01:07:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0xc000080) 01:07:40 executing program 0: semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000080)=""/57) 01:07:40 executing program 2: semget$private(0x0, 0x4, 0x540) 01:07:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x101c2, 0x0, 0x61) 01:07:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 01:07:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) 01:07:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x44, &(0x7f0000000200)={0x2, 0x4e63, @local}, 0x10) 01:07:41 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 01:07:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) getsockname$packet(r0, 0x0, 0x0) 01:07:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:07:41 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x2000000000000a, 0x0, 0x0) 01:07:41 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETPID(r0, 0x4, 0xb, &(0x7f0000000000)=""/68) 01:07:41 executing program 2: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 01:07:41 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 01:07:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x40840) 01:07:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000240)={0x2, 'lo\x00'}) 01:07:41 executing program 5: pipe2(&(0x7f0000000500), 0x800) 01:07:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffc8f, 0x20, 0x0, 0x0) 01:07:41 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0xfffffffffffffef7, 0x0, 0x0, 0x100000032) 01:07:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) 01:07:41 executing program 3: r0 = inotify_init() setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 01:07:41 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x101) 01:07:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x8000) 01:07:41 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000140)=""/81) 01:07:41 executing program 2: socket(0x0, 0x20000003, 0x0) 01:07:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8800) 01:07:41 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 01:07:41 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x16) 01:07:41 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff57) 01:07:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000000) 01:07:42 executing program 2: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000040)='\x00', 0x1, 0x4000842, 0x0, 0x0) 01:07:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 01:07:42 executing program 1: pwrite64(0xffffffffffffffff, 0x0, 0xffffffffffffff54, 0x0) 01:07:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j\x03\x00\x00\x00\x00\x00\x00\x00v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0B5\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j\x03\x00\x00\x00\x00\x00\x00\x00v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0B5\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) 01:07:42 executing program 0: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@txtime={{0x18}}], 0x18}, 0x0) 01:07:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x44010) 01:07:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 01:07:42 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 01:07:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 01:07:42 executing program 0: pipe2$9p(&(0x7f0000000000), 0x84000) 01:07:42 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x622a42, 0x0) 01:07:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:07:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 01:07:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 01:07:42 executing program 3: readlink(0x0, &(0x7f00000000c0)=""/70, 0x46) 01:07:42 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @multicast1}, 0x10) 01:07:42 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8080, 0x0) 01:07:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0x10, 0x1}], 0x10}, 0x0) 01:07:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), 0x4) 01:07:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) 01:07:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000059c0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 01:07:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 01:07:43 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RLCREATE(r0, 0xffffffffffffffff, 0x0) 01:07:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x40c0) 01:07:43 executing program 2: semget$private(0x0, 0x4, 0x172) 01:07:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) fcntl$lock(r2, 0x6, &(0x7f0000002ac0)) 01:07:43 executing program 0: clone(0xb008e3ddc7d654da, &(0x7f0000000180), 0x0, &(0x7f0000000280), 0x0) 01:07:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 01:07:43 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 01:07:43 executing program 3: clone(0x80041000, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 01:07:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) fcntl$lock(r2, 0x6, &(0x7f0000002ac0)) 01:07:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xfeffffff00000000) 01:07:43 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="76feffff7500006d020000c22a5fd323a296cd5f56d5740e3100b0adace7bfb558a54ba8672cd0a3ca8006618169046ca944f0bcec2d09000000a28751631a07c00de94213baf74882a16d3a4d94066b7d1e11495de35ea02fd974ebd0f1d42f908395a1a1ad543264e23f0eb40406e48cbd1cb6f0b20201d3dcee2959dfbb056cd7a29852cb8d3cd15b44610b72e44419368db3d9e56bb4ec38f3d28204dd2746"], 0xfffffffffffffe92) 01:07:43 executing program 5: semget$private(0x0, 0x7, 0x8c) 01:07:43 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000079c0)={0x0, 0x0, &(0x7f0000007980)={0x0}}, 0x0) 01:07:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0xff3a) 01:07:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x83) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 01:07:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 01:07:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4050080) 01:07:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="dd", 0x1, 0x20048002, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 01:07:44 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003400)='cgroup.subtree_control\x00', 0x2, 0x0) 01:07:44 executing program 3: semget$private(0x0, 0x2, 0xc148c76aac833364) 01:07:44 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') pipe2(&(0x7f0000003200), 0x80800) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_genetlink_get_family_id$net_dm(0x0) 01:07:44 executing program 2: clone(0xa002000, 0x0, 0x0, &(0x7f00000000c0), 0x0) 01:07:44 executing program 0: r0 = epoll_create(0x8000) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000700)) 01:07:44 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 01:07:44 executing program 1: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 01:07:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 01:07:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x37c, 0x120, 0x0, 0x0) 01:07:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001240)={'sit0\x00'}) 01:07:44 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 01:07:44 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 01:07:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000), 0x4) 01:07:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0xfffffffffffffffe, 0x26) 01:07:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$inet6(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) 01:07:45 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 01:07:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 01:07:45 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:45 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, &(0x7f0000003ac0)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 01:07:45 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x10, r0, 0x0) 01:07:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @local, 0x8}, 0x80) 01:07:45 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 01:07:45 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x40000, 0xd) 01:07:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x2c2, 0x2, 0x0, 0xfffffe45) 01:07:45 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x527880b9cf1c9cf6, 0x0) 01:07:45 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2440, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20000, 0x85) 01:07:45 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) 01:07:45 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='virt_wifi0\x00', 0x10) 01:07:45 executing program 3: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 01:07:45 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 01:07:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:07:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000140), 0x4) 01:07:46 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40024000, &(0x7f0000003ac0)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:46 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x800, 0x0, &(0x7f0000000000)) 01:07:46 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 01:07:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, 0x0, 0x0) 01:07:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 01:07:46 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 01:07:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 01:07:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 01:07:46 executing program 1: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x4020940d, 0x0) 01:07:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x26, 0x0, 0x0) 01:07:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 01:07:46 executing program 3: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) 01:07:46 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xffffff3c) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) 01:07:46 executing program 1: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454ca, 0x0) 01:07:46 executing program 4: setrlimit(0x7, &(0x7f0000a9cff8)) 01:07:46 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5450, 0x0) 01:07:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0xffff, 0x0, 0x0, 0x0) 01:07:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:07:47 executing program 2: chmod(&(0x7f0000000000)='./file0\x00', 0x0) 01:07:47 executing program 5: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto(r0, 0x0, 0x0, 0x4011, 0x0, 0x0) 01:07:47 executing program 4: clone(0x80041000, 0x0, 0x0, 0x0, 0x0) 01:07:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000000)) 01:07:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:47 executing program 5: setxattr$smack_xattr_label(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 01:07:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9, 0x0) fcntl$setlease(r0, 0x400, 0x2) 01:07:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0xfffffffffffffdfa) 01:07:47 executing program 1: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2000, 0x102) 01:07:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 01:07:47 executing program 0: shmget(0xffffffffffffffff, 0x1000, 0x54000000, &(0x7f00002b7000/0x1000)=nil) 01:07:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x8000) 01:07:47 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/Nu\x00', 0x24e40, 0x0) 01:07:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/61, 0x3d, 0x600000a2, 0x0, 0x2ba) 01:07:47 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xe56621a) 01:07:47 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200a03, 0x0) 01:07:47 executing program 3: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 01:07:47 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1000) 01:07:47 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1) write$P9_RREADDIR(r0, 0x0, 0x0) 01:07:48 executing program 2: creat(&(0x7f00000012c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 01:07:48 executing program 3: process_vm_writev(0x0, &(0x7f0000006d80), 0x0, 0x0, 0x0, 0x0) 01:07:48 executing program 0: clone(0x1000000, 0x0, 0x0, 0x0, 0x0) 01:07:48 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0xc4) 01:07:48 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) 01:07:48 executing program 4: semget$private(0x0, 0x2, 0x83) 01:07:48 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x443f9, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x443f9, 0x0) 01:07:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 01:07:48 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 01:07:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 01:07:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/61, 0x3d, 0x120, 0x0, 0xfffffebb) 01:07:48 executing program 4: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000380)) 01:07:48 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x98) 01:07:48 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0x2, 0xb, 0x0) 01:07:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) 01:07:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x20, 0x0) 01:07:48 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) 01:07:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) 01:07:48 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 01:07:49 executing program 4: semget$private(0x0, 0x1, 0x9d) 01:07:49 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETPID(r0, 0x3, 0xb, 0x0) 01:07:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 01:07:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 01:07:49 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 01:07:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:07:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200000) 01:07:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e63, @local}, 0x10) 01:07:49 executing program 1: r0 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000dc0)=ANY=[], 0x0) 01:07:49 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/423], 0xfffffc4e) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x14) 01:07:49 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x442, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x3c3081, 0x188) 01:07:49 executing program 1: rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) 01:07:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 01:07:49 executing program 4: shmget$private(0x0, 0x14000, 0x1, &(0x7f0000fea000/0x14000)=nil) 01:07:49 executing program 5: shmget(0x0, 0x9000, 0x0, &(0x7f0000ff4000/0x9000)=nil) 01:07:50 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x140, &(0x7f0000005a80)={0x77359400}) 01:07:50 executing program 3: clone(0xb008e3ddc7d654da, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000280), 0x0) 01:07:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\v'], 0xfffffffffffffe39) 01:07:50 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:07:50 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x8000, 0x30) 01:07:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x19298c24, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 01:07:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x5de3840e53df8b58) 01:07:50 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40242, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 01:07:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg(r0, &(0x7f0000012300)=[{{&(0x7f0000000080)=@rc={0xa, {}, 0xfc}, 0x80, 0x0}}], 0x1, 0x0) 01:07:50 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2001, 0x0) 01:07:50 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) 01:07:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c}}], 0x20}, 0x0) 01:07:50 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0xffffffffffffff9b) 01:07:50 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x40049409, &(0x7f0000000000)) 01:07:50 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file2\x00', 0x0) 01:07:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:07:50 executing program 4: pipe2(&(0x7f00000012c0)={0xffffffffffffffff}, 0x0) openat$cgroup_ro(r0, &(0x7f0000001500)='cpu.stat\x00', 0x0, 0x0) 01:07:50 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfffffc4e) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) 01:07:50 executing program 1: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f00000000c0)=""/51) 01:07:50 executing program 3: pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 01:07:50 executing program 4: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000007100), 0x0, 0x0) 01:07:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 01:07:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x3) 01:07:51 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x140, 0x0) 01:07:51 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), 0x4) 01:07:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 01:07:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 01:07:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 01:07:51 executing program 4: r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000000380)='./file1\x00', 0xee00, 0x0, 0x0) 01:07:51 executing program 2: r0 = open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 01:07:51 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x6, 0x0, &(0x7f00000001c0)) 01:07:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:07:51 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x10121, &(0x7f0000003ac0)) 01:07:51 executing program 4: r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000000380)='./file1\x00', 0xee00, 0x0, 0x0) 01:07:51 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/205, 0xcd) 01:07:51 executing program 3: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000007200)='./file0\x00', 0x0, 0x2) 01:07:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x40000) 01:07:51 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60844, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40000, 0x1) 01:07:51 executing program 4: semget$private(0x0, 0x4, 0x220) 01:07:51 executing program 2: r0 = eventfd(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) write$cgroup_int(r2, 0x0, 0x0) 01:07:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000014c0)) 01:07:52 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000700)) timer_gettime(0x0, 0x0) 01:07:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000002900)=[{&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 01:07:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 01:07:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 01:07:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='uid_map\x00') write$P9_RXATTRCREATE(r0, 0x0, 0x0) 01:07:52 executing program 1: clone(0x0, &(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0) 01:07:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, 0x0, 0x0) 01:07:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:07:52 executing program 3: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) 01:07:52 executing program 2: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 01:07:52 executing program 5: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 01:07:52 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 01:07:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:07:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24004802) 01:07:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:07:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x4000000, 0x0, 0x0) 01:07:52 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 01:07:53 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 01:07:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:07:53 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000440)='./file1\x00', 0x0) stat(&(0x7f0000002140)='./file1\x00', &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000002100)='./file0\x00', 0x0, r0) 01:07:53 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, 0x0, 0x0) 01:07:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 01:07:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) write$P9_RLOCK(r0, &(0x7f0000000140)={0x8}, 0xfffffffffffffeb7) 01:07:53 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:07:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0, 0x2012}], 0x1, 0x1000) shutdown(r0, 0x0) 01:07:53 executing program 1: process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 01:07:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 01:07:53 executing program 5: open$dir(&(0x7f0000000080)='.\x00', 0x100000, 0x0) 01:07:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) 01:07:53 executing program 3: semget(0x0, 0x1, 0x2e1) 01:07:53 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) 01:07:53 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000380)=0x40) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) syz_emit_ethernet(0x1e, &(0x7f00000003c0)={@local, @dev, [], {@can={0xc, {{}, 0x5, 0x0, 0x0, 0x0, "c3fc5461ce7dc56f"}}}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000480)={0x77359400}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000006c0)={0x88f4, 0x10000, 0x0, 0x0, 0x9, "4109e4d8851a8525cce1467a57cae912f6c0c8"}) socket$nl_generic(0x10, 0x3, 0x10) 01:07:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'team_slave_1\x00', 0x0}) 01:07:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:07:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 01:07:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:54 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], 0xffffffffffffff3c) 01:07:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 01:07:54 executing program 5: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4004000) 01:07:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) 01:07:54 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg(r0, 0x0, 0x0) 01:07:54 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) 01:07:54 executing program 5: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 01:07:54 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 01:07:54 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x88f9725504902f7e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x8cf68bec828e2709) 01:07:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:54 executing program 2: pipe2(&(0x7f00000001c0), 0x84000) 01:07:54 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsync(r0) 01:07:54 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendto(r0, &(0x7f00000010c0)="76b0215d4b67b62d8dd6ecd1f59e1ef72bd58fa5e960af03c89dc9a7f7e35b1e6e3e90b65b756d8b7846a45261d1575c", 0xfffffe36, 0x6, &(0x7f0000001100)=@un=@file={0x0, './file0\x00'}, 0x8) 01:07:54 executing program 2: getxattr(&(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) [ 336.279111][ T27] audit: type=1804 audit(1577840874.964:42): pid=12048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir625962483/syzkaller.aJU1VL/244/file0" dev="sda1" ino=17062 res=1 01:07:55 executing program 1: semget(0x2, 0x0, 0xd6d2e7ab963093a8) 01:07:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000240)=0x20) 01:07:55 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x15c6b7dfc81dfcf4, 0x0) 01:07:55 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)=ANY=[], 0x0) 01:07:55 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000002c0)='./file0\x00', 0x2, 0x0) 01:07:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4004800) 01:07:55 executing program 1: r0 = eventfd2(0x7, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffd, 0x8) [ 336.604151][ T27] audit: type=1800 audit(1577840875.284:43): pid=12069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17061 res=0 01:07:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 01:07:55 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) 01:07:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) faccessat(r0, &(0x7f0000000140)='./file0\x00', 0x4, 0x0) 01:07:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 01:07:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)='j', 0x1, 0x0, 0x0, 0x0) 01:07:55 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0xa, 0x0, &(0x7f00000001c0)) 01:07:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100), 0x4) 01:07:55 executing program 3: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000007200)='./file0\x00', 0x200, 0x0) 01:07:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000), 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:07:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x20, &(0x7f0000002780)={0x77359400}) 01:07:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:07:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7fff, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 01:07:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:07:56 executing program 4: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto(r0, 0x0, 0x0, 0x8000001, 0x0, 0x0) 01:07:56 executing program 3: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file1\x00', 0x2, 0x0) 01:07:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40080) 01:07:56 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x88502, 0x0) 01:07:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4c804) 01:07:56 executing program 5: process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f00000007c0), 0x0, 0x0) 01:07:56 executing program 4: unlink(&(0x7f0000002200)='./file1\x00') 01:07:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @rand_addr="277e1a73f5f21cae15701073ca5cf475"}, 0x80) 01:07:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 01:07:56 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0xfffffffffffffe9d, 0x0, 0x0, 0x0) 01:07:56 executing program 4: semget$private(0x0, 0x4, 0x200) 01:07:56 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000009480)) 01:07:56 executing program 0: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000140)) 01:07:56 executing program 3: write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffed8) 01:07:56 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 01:07:56 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40), 0x0) 01:07:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b37, 0x0) 01:07:56 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) 01:07:56 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 01:07:56 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 01:07:57 executing program 2: syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x2, 0x951a1e8f27a6c190) 01:07:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffdd2}}, 0x0) 01:07:57 executing program 5: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) 01:07:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x26e, &(0x7f0000000100)={0x0}}, 0x904) 01:07:57 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000840), 0x0, 0x0) 01:07:57 executing program 2: r0 = creat(&(0x7f0000001440)='./file0\x00', 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 01:07:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 01:07:57 executing program 5: pipe2$9p(&(0x7f00000000c0), 0x800) 01:07:57 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) 01:07:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 01:07:57 executing program 1: semget$private(0x0, 0x1, 0x462) 01:07:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 01:07:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@buf) 01:07:57 executing program 5: semget$private(0x0, 0x3, 0x729e0218b9ce8f3c) 01:07:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x9118c78b, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 01:07:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x44010) 01:07:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCGETA(r0, 0x5405, 0x0) 01:07:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x9000) 01:07:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 01:07:58 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x280000, 0x0) signalfd4(r0, &(0x7f0000000340), 0x8, 0x0) 01:07:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 01:07:58 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x40000, 0x0) 01:07:58 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='\x00\x80\x00', 0x200002, 0x0) 01:07:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 01:07:58 executing program 5: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:07:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 01:07:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:58 executing program 2: process_vm_readv(0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 01:07:58 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000842, 0x0, 0x0) 01:07:58 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)={0x3, "a550c8d87461e587fe35b8c56e2c9885262887477207daf3e8470605bc3974bd5333cdc05f17898bd38ffbdbec6c311ac94ad0f7369201246d96e27f949ed55986f6bf5084a3f9a76c3cf9dc367d72ec3ff31c853ef57f553a8d98240913ac7004b806bc5ca6f7a33bd57daa1d2eb216adbb7ea72f90124db7eedec0d032f5b125fa27c25f4c00d75e505b4efc95e834cd4076840c19daaefa5d5eb868860d3ef4b92336f85ae74e9be4989dca303008921dcab5cfdc8c054a480b43197a73a662e4d1f869da0f2f660bcab1ec6829023fe1598678c7d88d0e4bb1b00d065b7b9929696e316ddea1b48e8444edb417670201161fabc2ac5933bcb1b93c8ae365313a3e470d378ec055155bec7025746826e6669cc074cd8cfc84b80b5d9ecf3e8655ac7a3bde88cd40a72ba7bb73823f6375b7dcd8833af1a851b16980f4ceeffa461b0b4db1e2766b325f3ca0c72cad230c5527651e7c0e42b601431a6e426877a609237e8390dd05468d4c0806f760d16c7a432d1389bf6a142db305997a2fe1cdf1a02d55c19a8d309bf7c977bc5e36444eeec8da80e37354a112eb4dfaa129f1d98c9046381ddd0457a92e34c947a22eae2937dc5becfb78a7b8471450c8e7df5c9fbaed2bac05e7178357e95de08c31bd5ed4035b7404fa7bc4565d6dcdc1109dc0f8264beb3fdf8a502cebae96b6df21ef2a6d5e703e6f681297f21eca74fff60e9ed8df130611aad14ba7cd02f15d5211e141b5ca639dc96e9cb35c74e171eaf863d22237bb12b7eceb8faae0eca5100450a75e8a86f03feb8bb3b9c94db1ec0506c1cc44e735c0fb77fa33a31def155f1c51b8d44565fc9bd0ac0ad2fdebe5c9894aa67b43fa7c6f6fb3f46890ffed7c2a587778250b4b4a857dc34a939f2dd95bb69e5c4f65ef192036b44379b2c427332e7a2e316fb030969ed04354f695d392c182ed1f6c31d78f5d3a3a9545761882109b73ab762861bddba5cdffa9ea0bd02e7f96c17822c4e6f92bfd8466878b2fcd3be29ae4a8e7b54c9a83dab3f41cabd4dbb9c55f49775a3f913a0e3795a9dad2d445499d98f2d63a2aa350da161a4912bbf954d60c3343c7fab1e83fb5c5ea2bde2a5b1154c44bbe4d2fe6c255bbecf1701bd62d4eb6d7c6b69b563af763c03c6031826dc2c4f2460a4309551342712f4813180a352d9fa21bbbca63d197c8b31b000198effc865b5f65de5b362296ab120deaa1526dc1451430b86388a53e56d7a2fffb06da0d3ff17abd3d79295ab226b71f51b307bd07bc27bf4b7b055d96a847ae00cf700eef25ae8a94bd12d815a5e56191ac51f7c24bf350aa1dfbf10fcfc4a421af4c46d1c5b1e09f69f49b12eda0b939c23167b43b773a7aec181e59eeeaabef2c275e60290ccb7506b4e0f168c81335db715e72abd1c729a2bcf62cb74e0e"}, 0x401, 0x800) 01:07:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000440)) 01:07:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000000)) 01:07:59 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 01:07:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 01:07:59 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 01:07:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x109) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 01:07:59 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 01:07:59 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 01:07:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 01:07:59 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 01:07:59 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) write$P9_RSYMLINK(r0, 0x0, 0xfffffffffffffcc6) 01:07:59 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x8000000000, 0x3b9ac9ff}, 0x0) 01:07:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x109) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 01:07:59 executing program 3: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 01:07:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb) 01:08:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x4000000) 01:08:00 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 01:08:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 01:08:00 executing program 5: r0 = getpid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:00 executing program 1: clone(0x2000000, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000001180)) 01:08:00 executing program 0: clone(0xa002000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000000)) 01:08:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 01:08:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 01:08:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9, 0x0) fcntl$setlease(r0, 0x400, 0x0) 01:08:00 executing program 5: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000007280)='./file0\x00', 0x80000, 0x0) 01:08:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x304a, 0x0) ioctl$EVIOCGREP(r0, 0x80284504, 0x0) 01:08:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 01:08:00 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0xa4188b6ee959ce69, 0x0) 01:08:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x10022, 0x0, 0x0) [ 342.106665][T12384] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:08:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004300)={&(0x7f0000004340), 0xfffffffffffffe84, &(0x7f00000042c0)={&(0x7f0000004180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 01:08:00 executing program 1: getrusage(0x1, &(0x7f0000001780)) 01:08:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000001740)=ANY=[], 0x0) 01:08:00 executing program 0: clone(0x21000, 0x0, 0x0, 0x0, &(0x7f0000001180)) 01:08:00 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 01:08:01 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs={0x0, 0x1}, 0x8) 01:08:01 executing program 1: semget$private(0x0, 0xa, 0x131) 01:08:01 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, 0x0, 0x0) 01:08:01 executing program 5: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 01:08:01 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) 01:08:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)}, 0xc000) 01:08:01 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) 01:08:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:01 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f00000007c0)={0xfffffffffffffea3}, 0xfffffffffffffdda) 01:08:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 01:08:01 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 01:08:01 executing program 2: clone(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) 01:08:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454da, 0x0) 01:08:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 01:08:01 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x88f9725504902f7e, 0x10) 01:08:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001480)) 01:08:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 01:08:01 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x4) 01:08:02 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 01:08:02 executing program 5: r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000380)='./file1\x00', 0xee00, 0x0, 0x0) 01:08:02 executing program 2: r0 = epoll_create(0x4) r1 = epoll_create(0x100000001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 01:08:02 executing program 1: clone3(&(0x7f00000011c0)={0x800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 01:08:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) shutdown(r0, 0x0) 01:08:02 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c}, 0x1c) 01:08:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='y', 0x1, 0x0, 0x0, 0x0) 01:08:02 executing program 0: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) 01:08:02 executing program 4: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file2\x00', 0x0) 01:08:02 executing program 5: r0 = inotify_init() fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x90\xfc\xff\xff\xff\xf9X\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10', 0x0, 0xcf7c510bfeb10faf, 0x0) 01:08:02 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 01:08:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/61, 0x3d, 0x40010090, 0x0, 0x0) 01:08:02 executing program 0: open(&(0x7f0000003040)='./file0\x00', 0x0, 0x0) 01:08:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 01:08:02 executing program 3: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 01:08:02 executing program 5: semget$private(0x0, 0x7, 0x379) 01:08:02 executing program 1: pipe(&(0x7f0000002080)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 01:08:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfd) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x810) 01:08:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 01:08:02 executing program 4: r0 = socket(0xa, 0x3, 0x81) sendmsg$unix(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) 01:08:03 executing program 3: clone(0x4128000, 0x0, 0x0, 0x0, 0x0) 01:08:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 01:08:03 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 01:08:03 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x88f9725504902f7e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x100, 0x8cf68bec828e2709) 01:08:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4041010) 01:08:03 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:08:03 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x48, 0x0, 0x0) [ 344.622623][ T27] audit: type=1804 audit(1577840883.304:44): pid=12549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir365246808/syzkaller.Ucvkg1/270/file0" dev="sda1" ino=17140 res=1 01:08:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="fd", 0x1, 0x4000000, 0x0, 0x0) 01:08:03 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 01:08:03 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x100000) 01:08:03 executing program 2: semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, 0x0) 01:08:03 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mknodat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 01:08:03 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 01:08:03 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0) 01:08:03 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 01:08:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 01:08:03 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffec6, &(0x7f0000000280)={0x0}}, 0x0) 01:08:03 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) 01:08:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001380)="8d", 0x1, 0x60000006, &(0x7f0000001400)={0x2, 0x4e24, @remote}, 0x10) 01:08:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44090) 01:08:04 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r0, 0x0) 01:08:04 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x40000, 0xa845974e1c3c1110) 01:08:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 01:08:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 01:08:04 executing program 5: mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) 01:08:04 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x4, 0x0, 0x2f3) 01:08:04 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfffffc4e) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) 01:08:04 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 01:08:04 executing program 4: semget$private(0x0, 0x7, 0x4) 01:08:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 01:08:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) 01:08:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f0000003100)={0x0, 0x1c9c380}) 01:08:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x0) 01:08:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 01:08:04 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) dup2(r0, r1) 01:08:04 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 01:08:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x58080) 01:08:04 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:04 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000580)='/\x00~WM\x00\x03\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87R\xd4\xee\xd6`S\xa1{.6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xf3\xaa\x83\xe9E\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j\x03\x00\x00\x00\x00\x00\x00\x00v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0B5\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\x057M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\x00\x00\x00\x00', 0x0, 0x0) 01:08:05 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:05 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:05 executing program 5: timer_create(0x7, 0x0, &(0x7f0000000040)) 01:08:05 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 01:08:05 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:05 executing program 5: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0xa) 01:08:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) 01:08:05 executing program 1: io_setup(0xff, &(0x7f0000000580)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 01:08:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) 01:08:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 01:08:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001380), 0x0, 0x60000006, &(0x7f0000001400)={0x2, 0x4e24, @remote}, 0x10) 01:08:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 01:08:05 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 01:08:05 executing program 3: semget$private(0x0, 0xa, 0x10) 01:08:05 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 01:08:05 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000005c0)={{0x0}}) 01:08:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 01:08:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:08:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r0, 0x5450) 01:08:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 01:08:06 executing program 2: r0 = socket(0x11, 0x3, 0x0) connect$inet6(r0, 0x0, 0x0) 01:08:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@un=@abs, 0x80, 0x0}, 0x0) 01:08:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x10) 01:08:06 executing program 3: syz_genetlink_get_family_id$net_dm(0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 01:08:06 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001a00), 0x0, 0x0, &(0x7f0000001b80)={0x0, 0x989680}) 01:08:06 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7fff}, {0x0, 0x5}], 0x2, 0x0) 01:08:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x600000a2, 0x0, 0x0) 01:08:06 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 01:08:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @rand_addr=0x4}, 0x10) 01:08:06 executing program 3: write$tun(0xffffffffffffffff, 0x0, 0x0) 01:08:06 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:08:06 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7fff}, {0x0, 0x5}], 0x2, 0x0) 01:08:06 executing program 0: setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:08:06 executing program 4: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000007880)='/proc/thread-self/attr/current\x00', 0x2, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 01:08:06 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 01:08:07 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:07 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x88f9725504902f7e, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2800, 0x88) 01:08:07 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000400)={0x92, 0x75, 0x0, {0x87, "7207a576d5535e915fafa956a7842f92e9a8986ce20fcf902ac4b6b383ce1a7701e3e065b9a05653799d179d3e23034825b2414c8acd2b00944eedb6bdce69d4d280be0d200e45b66ddc807461b0420c17927fa7d4563d2fb2eb5d402a1a3581ebe8430aeb6a72adaf799cb194342a49df83b600"/135}}, 0xffffffffffffff52) 01:08:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 01:08:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00') write$P9_RCREATE(r0, 0x0, 0x0) 01:08:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) [ 348.636049][ T27] audit: type=1804 audit(1577840887.314:45): pid=12784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir625962483/syzkaller.aJU1VL/281/file0" dev="sda1" ino=17163 res=1 01:08:07 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETPID(r0, 0x2, 0xb, 0x0) 01:08:07 executing program 3: ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5421, 0x0) 01:08:07 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, r1) 01:08:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 01:08:07 executing program 1: chdir(&(0x7f0000000100)='./file0\x00') 01:08:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x402, 0x0) write$binfmt_aout(r0, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f0000001380)=ANY=[]], 0x9a9c) 01:08:07 executing program 5: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 01:08:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/62, 0x3e, 0x0, 0x0, 0xf0) 01:08:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003780), 0x0, 0x0) 01:08:07 executing program 2: setxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 01:08:07 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) fcntl$setstatus(r2, 0x4, 0x0) 01:08:07 executing program 5: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 01:08:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffe90, 0x120, 0x0, 0xffffffffffffff60) 01:08:08 executing program 2: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x10a) 01:08:08 executing program 5: semget$private(0x0, 0x3, 0xbbb55db23368cc96) 01:08:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0xfffffffffffffffe, 0x366) 01:08:08 executing program 1: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 01:08:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000017c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 01:08:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x3a5280, 0x0) 01:08:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="eb36597c121ac7f745598ac50eb200", 0xffffffffffffff95, 0x42014, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) 01:08:08 executing program 0: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000007280)='./file0\x00', 0x0, 0x1) 01:08:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x6, 0x0, 0x0) 01:08:08 executing program 2: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x1, 0x0) 01:08:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 01:08:08 executing program 4: pipe2$9p(&(0x7f00000000c0), 0x4800) 01:08:08 executing program 1: ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) 01:08:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0xc) 01:08:08 executing program 5: semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 01:08:08 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x9) 01:08:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r1) 01:08:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0xffffffffffffffa6, &(0x7f0000000100)={0x0}}, 0x10) 01:08:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000002) 01:08:09 executing program 5: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000000)="13", 0x1, 0x820, 0x0, 0x0) 01:08:09 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfffffc4e) write$P9_RREAD(r0, &(0x7f00000000c0)={0xb}, 0xb) 01:08:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x9a, 0x0, 0x0, 0xfffffdf1) 01:08:09 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f00000000c0), 0xfffffe69) 01:08:09 executing program 4: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 01:08:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x846c42393bcadc3c) 01:08:09 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 01:08:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/49, 0x31, 0x120, 0x0, 0x0) 01:08:09 executing program 4: poll(0x0, 0x0, 0x401) 01:08:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x84) 01:08:09 executing program 5: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 01:08:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 01:08:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {0xffffffffffffff9c}], 0x2, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, 0xfffffffffffffd40}, 0x0) sendto$unix(r0, &(0x7f0000000080)='j', 0x2d8, 0x0, 0x0, 0x0) 01:08:10 executing program 2: semget$private(0x0, 0x4, 0x58bb5c6516785480) 01:08:10 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 01:08:10 executing program 1: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 01:08:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c09c) 01:08:10 executing program 5: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x6008040) 01:08:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x1b, 0x0, 0x0) 01:08:10 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:08:10 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) 01:08:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 01:08:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x560b, 0x0) 01:08:10 executing program 5: clone(0x3000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000340)) 01:08:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 01:08:10 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 01:08:10 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) 01:08:10 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfffffc4e) write$P9_RRENAMEAT(r0, &(0x7f00000007c0)={0x7}, 0x7) 01:08:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0xad, 0x100, 0x0, 0x0) 01:08:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200), 0x4) 01:08:10 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 01:08:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4) 01:08:11 executing program 2: process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) 01:08:11 executing program 1: r0 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 01:08:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:08:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) accept(r0, 0x0, 0x0) 01:08:11 executing program 2: semctl$GETPID(0x0, 0x1, 0xb, &(0x7f00000001c0)=""/55) 01:08:11 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETPID(r0, 0x4, 0xb, 0x0) 01:08:11 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0x14bc0, 0x0) [ 352.739295][ T27] audit: type=1800 audit(1577840891.424:46): pid=13024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=1C64609ECC659E41BE88 dev="sda1" ino=17185 res=0 01:08:11 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) 01:08:11 executing program 4: open(&(0x7f0000000400)='.\x00', 0x80000, 0x154) 01:08:11 executing program 1: semget$private(0x0, 0x4, 0x342) 01:08:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 01:08:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 01:08:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) 01:08:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fcntl$lock(r1, 0xb, 0x0) 01:08:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x46, 0x2, 0x0, 0x800e00510) shutdown(r0, 0x0) 01:08:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x90) 01:08:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xfe) 01:08:11 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:08:12 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 01:08:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/54, 0x36, 0x100, 0x0, 0x0) 01:08:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) 01:08:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000180)) 01:08:12 executing program 0: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000040)='\x00', 0x1, 0x4000000, 0x0, 0x0) 01:08:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1) 01:08:12 executing program 3: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:12 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 01:08:12 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 01:08:12 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 01:08:12 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xfffffffffffffef8, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRES16, @ANYRESHEX], @ANYBLOB="27b10d4ce84f28240df8bafa37a2c45b95c8d23be522de96c9cf77299ae8c389473e59ae1b0fcd05991722e8b76f0874a553d753765704683d3b8b016107581e2f955aad4eda7fde8b3141a4539e8d6b3980f6823fde2da79cd0a30b0add6d14fd01b24d188a49de5c680a4bd057329f03cf47c45f49f4a8d8", @ANYPTR, @ANYRES32, @ANYRES64, @ANYPTR64], @ANYBLOB="d98b4fe5b41a141331fff3677acfcb348c3eb3c58662e68473cb343767b1f5d076c7d66f693e44a954f23334c8d1605ea43858cf05c3897d78024d5bfd8553ce92ca093b55ff9de36aaefcdf39fd2b7c10789979c70c02809b98dcb0022a2f1f102ec4c625f45835db3bc58ffed8e29745bc11491d48241be7873f19bcb37fe3be0f51d858e27c3434d5358ac7a09ebdc1487f68c1e468af0ff0000b659bbb732c5d60b2d775fc25f73771579da8aa9762ae2451953c699006c0b7fc5ec00ee9f2ab3d6f6d869731ce0cd0c7e46fae816ca46358ae8b23c0f2d66f445212a89f996b183c5278075aeff6876bb030aeb7dcb2d2dcda51", @ANYBLOB="5835c43455387e3405b6d75547fb63389a9ec66a408ee3463ca5c5d4091e244bb685851bd52989d3ba9f97e7a158bc7b5293b522b4c2bf8b42f3c00318e00348819230ad83d07e233feb", @ANYPTR, @ANYRESDEC, @ANYRESHEX]}}, 0x0) 01:08:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x205c860) 01:08:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000240)) 01:08:12 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x443f9, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x103003, 0x20c) 01:08:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x14) 01:08:12 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 01:08:12 executing program 2: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:08:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0xec0c0, 0x0) r1 = getegid() chown(&(0x7f0000000040)='./file0\x00', 0x0, r1) 01:08:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1f) accept$inet6(r0, 0x0, 0x0) [ 354.311121][ T27] audit: type=1804 audit(1577840892.994:47): pid=13109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir979993600/syzkaller.TPlvEY/296/file0" dev="sda1" ino=17187 res=1 01:08:13 executing program 5: clock_nanosleep(0x7, 0x0, &(0x7f0000000040), 0x0) 01:08:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 01:08:13 executing program 2: pipe2$9p(0x0, 0xc7cbbc2a9e001ef3) [ 354.439862][ T27] audit: type=1800 audit(1577840893.124:48): pid=13122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17214 res=0 01:08:13 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 01:08:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:08:13 executing program 4: stat(&(0x7f0000000c80)='.\x00', &(0x7f0000000cc0)) 01:08:13 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 01:08:13 executing program 2: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24002149, 0x0, 0x0) 01:08:13 executing program 1: clone(0x80041000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 01:08:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) 01:08:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88a440, 0x1c) 01:08:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80044584, 0x0) 01:08:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f0000001380)=ANY=[]], 0x9a9c) 01:08:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x71) 01:08:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x846, 0x0) r2 = dup2(r1, r0) write$cgroup_int(r2, 0x0, 0xffffff72) 01:08:13 executing program 4: r0 = timerfd_create(0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) dup2(r1, r0) 01:08:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 01:08:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:08:14 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 01:08:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000008ac0)={0x0, 0x989680}) 01:08:14 executing program 4: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x80045439, 0x0) 01:08:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000002c0)=""/176, &(0x7f0000000380)=0xb0) 01:08:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 01:08:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000240)) 01:08:14 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 01:08:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 01:08:14 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x88f9725504902f7e, 0x4) 01:08:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001200)=0x0) get_robust_list(r3, &(0x7f0000001380)=0x0, &(0x7f00000013c0)) 01:08:14 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x8) 01:08:14 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000140)="d1", 0x1, 0x20000000, 0x0, 0x0) 01:08:14 executing program 1: openat$random(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 01:08:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 01:08:14 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, 0x0, 0x0) 01:08:14 executing program 4: close(0xffffffffffffffff) fchmod(0xffffffffffffffff, 0x0) 01:08:14 executing program 2: semget$private(0x0, 0x3, 0x388) 01:08:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 01:08:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x4048884) 01:08:15 executing program 4: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:08:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 01:08:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 01:08:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 01:08:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:08:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002600), 0x0, 0x20, 0x0) 01:08:15 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)="ff", 0x1) 01:08:15 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000001200)={@random="ff772b82ffb1", @random, [], {@ipv6={0x86dd, {0x0, 0x6, "ee0600", 0x30, 0x0, 0x0, @local={0xfe, 0x80, [], 0x0}, @mcast2, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "6a62af", 0x0, 0x0, 0x0, @rand_addr="765fec89bf4d63457d6fd49fda359679", @empty}}}}}}}, 0x0) 01:08:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x14004808) 01:08:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 01:08:15 executing program 0: link(&(0x7f0000000040)='./file0\x00', 0x0) 01:08:15 executing program 2: pipe2$9p(&(0x7f0000000080), 0x80000) 01:08:15 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x301000, 0x0) 01:08:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 01:08:15 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'veth0\x00'}) 01:08:15 executing program 3: semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) 01:08:15 executing program 0: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x10000) 01:08:16 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x202000, 0x0) 01:08:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:08:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000040) 01:08:16 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x5, 0x0) 01:08:16 executing program 3: msgget(0x0, 0x200) 01:08:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_getaffinity(r1, 0x8, &(0x7f0000000bc0)) 01:08:16 executing program 1: ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) 01:08:16 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 01:08:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x14) 01:08:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0) 01:08:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x2, 0x0) 01:08:16 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x28640, 0x84) 01:08:16 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x1000, 0x0) 01:08:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x14, 0x0, &(0x7f00000002c0)) 01:08:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 01:08:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/54, 0x36, 0x18000, 0x0, 0x0) [ 358.057961][ T27] audit: type=1804 audit(1577840896.744:49): pid=13340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir101654305/syzkaller.8Dam0l/302/file0" dev="sda1" ino=17246 res=1 01:08:16 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 358.150891][ T27] audit: type=1804 audit(1577840896.744:50): pid=13341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir101654305/syzkaller.8Dam0l/302/file0" dev="sda1" ino=17246 res=1 01:08:16 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x20000, 0x0) 01:08:17 executing program 0: process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000007c0), 0x0, 0x0) 01:08:17 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) 01:08:17 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 01:08:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@fragment, 0x8) 01:08:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)) 01:08:17 executing program 3: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) 01:08:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:08:17 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 01:08:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 01:08:17 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 01:08:17 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) sendfile(r0, r0, 0x0, 0x0) 01:08:17 executing program 3: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) 01:08:17 executing program 5: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x0) 01:08:17 executing program 0: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 01:08:17 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$sock(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0xffffffffffffff43}, 0x0) 01:08:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) 01:08:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) accept(r0, 0x0, 0x0) 01:08:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c40), 0x0, 0x5de3840e53df8b58) 01:08:17 executing program 0: semget$private(0x0, 0x2, 0xf13) 01:08:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x20004000) 01:08:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 01:08:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0xec, 0x0}, 0x40000000) 01:08:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0xfdf4, 0x600000a2, 0x0, 0x0) 01:08:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x80400, 0x0) 01:08:18 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$lock(r0, 0x0, 0x0) 01:08:18 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000), 0x0) 01:08:18 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x4e0040, 0x0) 01:08:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 01:08:18 executing program 1: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x41) 01:08:18 executing program 2: r0 = socket(0x11, 0x3, 0x0) accept$inet(r0, 0x0, 0x0) 01:08:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, 0x0, 0x0) 01:08:18 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r0) 01:08:18 executing program 3: semctl$GETZCNT(0x0, 0x1, 0xf, &(0x7f0000000000)=""/208) 01:08:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cD`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 01:08:18 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000100)) 01:08:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8080) 01:08:18 executing program 1: r0 = epoll_create1(0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 01:08:18 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xa, 0x0, 0x0) 01:08:19 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfffffc4e) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) 01:08:19 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 01:08:19 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x409) 01:08:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) 01:08:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000840) 01:08:19 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x2) 01:08:19 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000040), 0x3a8, 0x0) 01:08:19 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 01:08:19 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 01:08:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)}, 0x24c40) 01:08:19 executing program 5: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x200) 01:08:19 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 01:08:20 executing program 3: open$dir(&(0x7f0000001240)='./file0\x00', 0x40000000355, 0x0) 01:08:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000040), 0x0, 0x2) 01:08:20 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60840, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x881, 0x888a8a890bc76146) 01:08:20 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x8000) 01:08:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10, 0x0}}], 0x1, 0x0) 01:08:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='\x00\ty\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) [ 361.377011][ T27] audit: type=1804 audit(1577840900.064:51): pid=13528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir680676126/syzkaller.XxDfEC/313/file0" dev="sda1" ino=17265 res=1 01:08:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000010) 01:08:20 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) lseek(r0, 0x0, 0x3) 01:08:20 executing program 4: socketpair(0x2, 0x1, 0x7, 0x0) 01:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 01:08:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0xc4) 01:08:20 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:08:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffed6, 0x40000000, 0x0, 0x244) 01:08:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003100)={0x0, 0x1c9c380}) 01:08:20 executing program 0: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000003c80)) 01:08:20 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 01:08:20 executing program 5: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto(r0, &(0x7f0000000000)='\b', 0x1, 0x0, 0x0, 0x0) 01:08:20 executing program 3: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 01:08:20 executing program 2: semget(0x1, 0x0, 0x107) 01:08:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000088c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:08:20 executing program 1: r0 = socket(0x2, 0x2, 0x0) write(r0, 0x0, 0x0) 01:08:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 01:08:20 executing program 5: futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 01:08:20 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 01:08:21 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000001ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000001f40)=0x80) fcntl$setstatus(r1, 0x4, 0x0) 01:08:21 executing program 5: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 01:08:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0xa, 0x0, 0x0) 01:08:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x1, 0xc4) 01:08:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0x1, 0x0, 0x0, 0x0) 01:08:21 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setresgid(0x0, r1, 0x0) 01:08:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002600), 0x0, 0x0, 0x0) [ 362.665259][ T27] audit: type=1804 audit(1577840901.344:52): pid=13610 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir680676126/syzkaller.XxDfEC/317/file0" dev="sda1" ino=17151 res=1 01:08:21 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 01:08:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xa6a299f135b98ee2) 01:08:21 executing program 3: clone(0x0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000001180)) 01:08:21 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 01:08:21 executing program 5: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:08:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x13, 0x0, 0x0) 01:08:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010000, 0x0, 0x0) 01:08:21 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getrusage(0x0, 0x0) 01:08:21 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 01:08:21 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 01:08:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x20000000) 01:08:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4010) 01:08:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:08:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x22004040) 01:08:22 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 01:08:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x28) 01:08:22 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_migrate\x00', 0x2, 0x0) 01:08:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 01:08:22 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x2440, 0x84) 01:08:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000017c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40044590, 0x0) 01:08:22 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000001b00), 0x0, 0x4008844) 01:08:22 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000700)=0x0) timer_gettime(r0, &(0x7f0000000740)) 01:08:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, 0x0) 01:08:22 executing program 1: open$dir(&(0x7f00000000c0)='./file1\x00', 0x8840, 0x40) 01:08:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5) 01:08:22 executing program 3: clone(0xb008e3ddc7d654da, &(0x7f0000000180), 0x0, 0x0, 0x0) 01:08:22 executing program 1: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 01:08:22 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 01:08:22 executing program 5: open(&(0x7f0000000380)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x1) 01:08:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) close(r2) 01:08:23 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0xfffffffffffffffe, 0x0) 01:08:23 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 01:08:23 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 01:08:23 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/423], 0xfffffc4e) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14}, 0x14) 01:08:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x8040) 01:08:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)) 01:08:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000001e780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:08:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/61, 0x3d, 0x600000a2, 0x0, 0x0) 01:08:23 executing program 5: r0 = socket(0x1, 0x2, 0x0) dup(r0) 01:08:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000140)) 01:08:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 01:08:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x22000048) 01:08:23 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x5) 01:08:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) getdents64(r0, 0x0, 0x0) 01:08:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 01:08:24 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000001b00)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0}], 0x1, 0x0) 01:08:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 01:08:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) 01:08:24 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="e9c13e648a78068b0f508bb808f3ae80a2f8625befe8d71b60c88dc706154b2b1149fff8753dd926d5dc73f62697ad083f9c876219a5e2cfc3feb9fe4c4b6753538f53d34164c3e482cb3185b7f84f7849b31db7f550f6bed5ad626bd992ded5155bf64cc99711238475a9da91bdacdbd2886e0cb1bd04cdc1541457e6e5abb8a9b3511635c10943d224e4f5a6a152b75354e7ecec51ebddb0c13d8c4c82d98320cbe7f48400ad6a25fcc8024a46685ab4654d429280c810041ac40b0d288cf1bc8106fdab3dbcef62a408dbc804adc97e59415b829cf2ca3864eb365ac3e88b842ee5bdbf3b7dab34d83168fd90352bdc72036dd5", 0xffffffffffffff89) 01:08:24 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffde4}, 0x600000a2) 01:08:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2) shutdown(r0, 0x0) 01:08:24 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001580)='syz0\x00', 0x1ff) 01:08:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 01:08:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) write$P9_RWSTAT(r0, 0x0, 0xfd95) 01:08:24 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x88f9725504902f7e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 01:08:24 executing program 2: process_vm_writev(0x0, &(0x7f0000006d80)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 01:08:24 executing program 4: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 01:08:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 01:08:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040), 0x27b, 0x48000) 01:08:24 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TCGETX(r0, 0x5432, 0x0) 01:08:24 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100), 0x4) 01:08:24 executing program 4: r0 = socket(0x100000000011, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 01:08:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) setxattr$smack_xattr_label(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 01:08:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) 01:08:24 executing program 5: clone(0xb008e3ddc7d654da, &(0x7f0000000180), 0x0, &(0x7f0000000280), &(0x7f00000002c0)) 01:08:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) getsockname$netlink(r1, 0x0, &(0x7f0000000180)) 01:08:25 executing program 2: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc) 01:08:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$inet6(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 01:08:25 executing program 3: r0 = open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 01:08:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 01:08:25 executing program 5: r0 = epoll_create(0xd19e) epoll_wait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x204b) 01:08:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getpeername$netlink(r0, 0x0, 0x0) 01:08:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffffb8) 01:08:25 executing program 4: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendto(r0, &(0x7f0000001080), 0x0, 0x0, 0x0, 0x0) 01:08:25 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x88f9725504902f7e, 0x18c) 01:08:25 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'ip6gretap0\x00', @random="9f60834ee017"}) 01:08:25 executing program 1: semget$private(0x0, 0x2, 0x30) 01:08:25 executing program 2: semget$private(0x0, 0x1, 0x204) 01:08:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:08:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 01:08:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:08:25 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) dup2(r2, r3) 01:08:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 01:08:26 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x800) 01:08:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x14000040) 01:08:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000021c0)) 01:08:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) bind$unix(r0, 0x0, 0x0) 01:08:26 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 01:08:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 01:08:26 executing program 4: creat(&(0x7f0000000080)='./file1\x00', 0x109) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 01:08:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x10) 01:08:26 executing program 0: pipe2$9p(&(0x7f0000000080), 0x4800) 01:08:26 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 01:08:26 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf) 01:08:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:08:26 executing program 1: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x8202, 0x0) 01:08:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 01:08:26 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:26 executing program 3: r0 = creat(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) write$cgroup_pid(r0, 0x0, 0xffffffbb) 01:08:26 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00\x00\xfa\xff\xff\xff\x00', 0x2, 0x0) 01:08:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) [ 368.233604][ T27] audit: type=1804 audit(1577840906.914:53): pid=13941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir625962483/syzkaller.aJU1VL/341/file0" dev="sda1" ino=17302 res=1 01:08:27 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 01:08:27 executing program 1: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084502, 0x0) 01:08:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) readv(r0, &(0x7f0000000740), 0x0) 01:08:27 executing program 4: symlinkat(&(0x7f0000000040)='\x00', 0xffffffffffffffff, 0x0) 01:08:27 executing program 0: rmdir(&(0x7f0000000080)='./file1\x00') 01:08:27 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xffffff3c) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) 01:08:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}, 0x0) 01:08:27 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) close(r1) 01:08:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x40049409, 0x0) 01:08:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541e, 0x0) 01:08:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x300, &(0x7f0000008ac0)={0x0, 0x989680}) 01:08:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 01:08:27 executing program 4: timer_create(0x3, &(0x7f0000000000)={0x0, 0x30}, &(0x7f0000000040)) 01:08:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x20088050) 01:08:27 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) 01:08:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 01:08:27 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x40040, 0x0) 01:08:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 01:08:28 executing program 4: ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x5433, 0x0) 01:08:28 executing program 0: semget$private(0x0, 0x4, 0x1) 01:08:28 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 01:08:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x400c0, 0x0, 0x0) 01:08:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x77359400}) 01:08:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 01:08:28 executing program 0: clone(0x4128000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000180)) 01:08:28 executing program 4: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 01:08:28 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 01:08:28 executing program 2: msgget$private(0x0, 0x28) 01:08:28 executing program 5: clone(0x3000000, 0x0, 0x0, &(0x7f0000000000), 0x0) 01:08:28 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xfffffffffffffe80) 01:08:28 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x9000000) 01:08:28 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 01:08:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000140)="85", 0x1, 0x42014, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 01:08:28 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xe56621a) write$9p(r0, &(0x7f0000000040)='&', 0x1) 01:08:28 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) 01:08:28 executing program 2: r0 = creat(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 01:08:28 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000040)) 01:08:28 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x28043, 0x10) 01:08:28 executing program 1: open(&(0x7f0000000400)='.\x00', 0x0, 0x154) 01:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 01:08:29 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0x0) 01:08:29 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800c0, 0x0) 01:08:29 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000032c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 01:08:29 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000011c0)) 01:08:29 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 01:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000700), 0x4) 01:08:29 executing program 4: clone(0xb008e3ddc7d654da, &(0x7f0000000180), &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 01:08:29 executing program 2: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) 01:08:29 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40024000, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:29 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, 0x0, 0x0) 01:08:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 01:08:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, 0x0, 0x0) 01:08:29 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 01:08:29 executing program 1: clone(0x3000000, 0x0, 0x0, 0x0, &(0x7f0000000340)) 01:08:29 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x0) 01:08:29 executing program 5: select(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, 0x2710}) 01:08:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000140)) 01:08:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 01:08:30 executing program 5: semget$private(0x0, 0x1, 0xb8) 01:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, 0x0, 0x0) 01:08:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000008c0), &(0x7f0000000900)=0x4) 01:08:30 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) 01:08:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000140)) 01:08:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) 01:08:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) 01:08:30 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 01:08:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) getpgid(r1) 01:08:30 executing program 3: pipe2(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 01:08:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 01:08:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) getsockopt$sock_int(r2, 0x1, 0x2, 0x0, &(0x7f0000000080)) 01:08:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 01:08:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4010) 01:08:30 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) unlink(&(0x7f0000000000)='./file0\x00') 01:08:30 executing program 3: getxattr(&(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0) 01:08:30 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) 01:08:30 executing program 0: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)) 01:08:30 executing program 1: timer_create(0x1, &(0x7f00000000c0)={0x0, 0x20}, &(0x7f0000000100)) 01:08:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x00\x00\x00\x00\x00\xfe\xff\x00', 0x180042, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 01:08:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/61, 0x3d, 0x40000080, 0x0, 0xfffffffffffffea6) 01:08:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40000) 01:08:31 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x527880b9cf1c9cf6, 0x0) 01:08:31 executing program 1: openat(0xffffffffffffffff, 0x0, 0x701100, 0x0) 01:08:31 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x1, &(0x7f0000001b80)={0x0, 0x989680}) 01:08:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/67, 0xfffffffffffffe37, 0x18000, 0x0, 0xffffffffffffff63) 01:08:31 executing program 0: msgsnd(0x0, 0x0, 0xffffffffffffff8d, 0x0) 01:08:31 executing program 5: setrlimit(0x0, &(0x7f0000000040)={0x7}) 01:08:31 executing program 3: clone(0x21000, 0x0, 0x0, &(0x7f0000000080), 0x0) 01:08:31 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 01:08:31 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 01:08:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='bbr\x00', 0x46) 01:08:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="85", 0x1, 0x44, &(0x7f0000000200)={0x2, 0x4e63, @local}, 0x10) 01:08:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)) 01:08:31 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2400, 0x0) 01:08:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x904) 01:08:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0xc008844) 01:08:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:32 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fstatfs(r0, 0x0) 01:08:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x0) 01:08:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000000c0)) 01:08:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 01:08:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 01:08:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001440), 0x0, 0x40800, 0x0, 0x0) 01:08:32 executing program 3: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000007200)='./file0\x00', 0x0, 0x102) 01:08:32 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffff, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 01:08:32 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 01:08:32 executing program 1: open$dir(&(0x7f0000000080)='./file1\x00', 0x88f9725504902f7e, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x1f7) 01:08:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 01:08:32 executing program 5: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) 01:08:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:32 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) [ 373.944325][ T27] audit: type=1804 audit(1577840912.624:54): pid=14296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir625962483/syzkaller.aJU1VL/358/file1" dev="sda1" ino=16488 res=1 01:08:32 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000080)="7f191a59b5e844f3c6d5d905e73b9573f31848c4d4c8a8afe7ecd56a417fa9a00047e4ba2ceda167b4902ef910818530c651f88ac171e9a6478da23b263d11f2ccdab00cefef804428e7953e4f5ce5ac019b9d604a32381700551b1cd81e806381419913b7ba993499b2449b2a6afc0281827ed8ebf5785634be5064f4391ca73c6da57b1236d6d01fcb8a13ff8fed23b329c65933d30a9878d2d68ee67f163121ce", 0xa2}, {&(0x7f0000000140)="395cd60de3f776c463287cf956b18f029b98c237b8113ae7e446edcbb865995473acb80a1a19e0feac881f91d3986c0a5be10e004f4c2922dd9c0cee32fb16fe74afee444c3020bead0dbfd5b34b5a04b4c21ce9ec032f5b9d8738b7563d5acf04ed290b278ea9fc30edb53bb825c4b118b9eba0eb08d24083aeda8edaeaf2ad455807093d85bab54d0ece5fc92c41b00defb4e9a48106e8675662", 0x9b}, {&(0x7f0000000200)="fd19bd10cc708bfc4d7b7f1bdd38a15883467938f4317bf25c03472199118904d67fba0554a2b872a4c5af1163d5d5e9221d73bbd8569d6a2e24d271356d44aa06aac2ea5d335b85a11a6f25f9e52f3d91e98fead4c4c2a9089e98b890dfac638f51eb9cbd238d8e7e06cb83f6db96ab90f5b8a05dabfadd08ced7204ff3193e88c3624874a2a3c7dfbb0314dd91a26c9aebd9cae4e90cfc2f07fb4b4cd48bf066b52f2bc1792cee8cad2ce6c1b8b376e76ca90e2d7f91b66544c647474ec7968918c4210e680835665f2692ef0aaa90f1f74751b2975599755f017ae2ee872267056f50a07b68918a47f8b86893b1a9eba9bbec35ab73c923e9516b768cd297365a087cc182b36b880468d59e419ddf1e6e6c9cc047bd1d72723d229bf753fa0d6c8a6cfec90a80d99798ba15b2594dd99f2769ed417822b4236e5012aab98f160fbfdb6f6884967bafa903378665cf6c77936831ebd697abde2c62f1d4953b2d806ad413bb5a01f9658345ba2b7d0cadc28a039d123fa9669c862e053774a9634b8eec3a0ff0960872cadaa2d172f22a7d3cb97c32f208bc19d7aa504b361e7ed0c1a9eab07320fbbff51efe759ae42439c0c8a4944fbbd50bc45e078f45491220c8801c1076077bc96d43419dff569924b18758c779421c4ba5135ea86f44e564a3005cccb1359821e7210cb586f32dc2e77d50efc792b468e304a69b8ec7a76058a93182dc9388d0f611402ad82d9beb1d2565ae85e2c6258ba18cf57ff8af225b95a7e7d56619a360f25e541c18ac2625760dead2dcc15d467349ef9d4cfa1ef72f722ac632d801323dafdbd7fb4023fe73c413e98b7fe2060b6292c463e8298860d9bde723122bfa099b932c1981a6b95e058fadb60540871d564330538c67c8dea55585e36e16adea04da2196c6d7066643d77a1ebadbe3ff48e67c789cec6899ecd8b794222c3ed18f8089c7080ebb966eac597bbe947885feabd82a360fd67deb3122cdc1a08eba399e3bd63ecac1262b16ee7ed552e9bc375bdc871afc6c2629fc8e59fe1f5f83a400150a2fbf2f88e968c9e13d936c33f597a6eca95deea9f77cde5340e14fa5bd5a127533516e8629c33942d84f183e5f08c16146600d2c8d6de3ec41ecb87bab378570eff6740d2dfc814ac61b1e42e0e576841d1b76c5f1767b5d24b915ae06fa9988f6b60b2ddbe6f4ea1b2a6da8ca82730e5648a0c0f6787f718fe7b8a54d0071e2d155c648a896da5a95504e9601ee8d3a850c13b727100f874e9dfb9ccfb09009f3b3d1b5201e773906dd66bf95be6a37a586b276cfc86ef5ce63de1a86aeb6e9f030559a84c26f63734e8e30a624bbb64872e2ce51c9ae52e042da32b17bb886ecc01273902bdb896948cf93f1ad479e21cdb7fc361cadf7f19f2d8b8ea94d060556b5e9581b044b72d6cab0cfda1f94daf16919385c88c5a132b26ba9907cca266925923d4637b45f053f573502a32596fcd18a97a0cab40b45925adb5e5f5b86f7e866f307b00037e70016241b7c6bd493f6d0dade32196cad3d2af866d8a4460599c6b5b9092fc508bebb4a94c241e84e5f3dafb7797cbb113baed3a2af0ffa736d056e7c5a45961a88459accf820052dea6d307dfdf4fdf542acea1d063a61aa8220a1faedd1e49410458c6cfd8b27ebe344e0e750503b391b169b6cb9aa5ba4f97789b853edd8d46f41ad4b119f1278912e576ce6828e6e582ac3d23d3d5d01d0e85dff7fb393675f3175e1cf44eeb59fb8c8150e499f1732d36e12440e762733fbd4b03a67d3d49f75720a22eaf36ef0a2c110b02777b1a7593058a227a29687d7c691d8465a19b7b11681bbb3d9fce611c45f14f954eebf79f570d8e1f05723fda1851ea007f502c9b5b8e67a57f31e11628261ae20976ba4173925ac2a031bdf38a4bf6fadd8e132c29e53810135ae9043940d491015ad7b155d0af69257d58900e9f952cbd34f9ab79404f670079ffb7252689c324f96347d203ce716793b1769b1c8c30f1b38229161a12455d77074971d57118bf943164025f5f3413318be2ad4d16b7aa9e1e5980f7a0ff3fb65efef082ae3d5907abc421e2de3f4d8c139c531c77cd2dc045918510dc34970b9f8f86d87cd508f042fe106ebc2f8bf6abfd6404f152706d7c791d84aea95289d03c342a609cbb2ef252329f3121a480875643173237506e14d7eec0fea998564d9a074e4b989344b692dce08a874ec6f763c9fe87e422481b1273d0ffaaea75459194e7d103f3481907303bfecd10ddc762d67cdd384ea483a7f36cdff9e931d533bc16960a160438ac33e6879eb27c8ecd77a486c4e506ce37db882a1f363e26c29cb9d05985e2e2bf816ef8aee586e920223529f843265ba4ff98b117a0d4916f69cca34714c4530896a05e82aef9e262ea04d1d1949b58dab0266de42a170c875a4518c7db557b588481f75826100d46c4a4ec1fe5ed514893a3f3310de46f2b7c225c4721488ee771f8b6f6ecc915bf2e53f6b6161d5909cdf9113aedb044aa626908b4e421c73344b83a58f8ea027bb17307ede3af49c7035c8068bab775fe24ab30291ce30a420bb296cec696dc2d920277821e865c14bfc13f65d14a4388c4be9889575f8efc46b4b8521e2a3280a54b650e4deaaf49b96edb25ac1af9e86dd8e45852c437993225d6f95266be3e51407c37a59115a0c7ef24276d1398c4ceb749d5a0eca6154569a72f8166083f1486ba4fa9a28e3e4df90477e0c6ad11563d17237f0d77df374a5b61595ec82bab60c770d527f07cfddec071ed97fe1ba3bea5e32c7c5cbeab6f8f835172a71b16ff61c60cd4f0e498d3f907c225c7326d4e7811094925235c52256ac4bf6b0a3808635e0aa371a4f1944e146de4128784af7ca65a57815b592d3d246c6992e1f78920b343027b583af5a77a1f47e9030e6fa050e58f736bb9e18bcdf4de53d91a9c786df952848f52e7f73dca562662f60ee7808251847c736bf0bb6c7d47a78dc61108e6d3c89c80e55e0aebfe5676ab05d8102d404cd1d8fa808fb623714cffa00044b667ac165a20df6f4faff0c57c9cd91f8c6c33e291426662ee548752b3569b6c1dcbff19e6450491a4d6f79d26f58abd87c2b9be7a3cb61545b829738e237565c7f2a57b3c074444a32e828432417aed851dd43463856d72fe6c5575c02a839ae9eab43846d57eb5c1783533c4e748f7b8ef9482539182de8ebb45f9679746bb3764ee14cc0d79c63f661ec4c6eb5f78226dbc18454016ed0e5046fc9c56710141a3224181c701574b78f0fd3700510c08ce5b0fea224ddd8a1c9eada7fa7f864e36d8170fad1299b263f9d00b76e399b68839f68819ded3f6e00544b6ecb50d9ddb5b42659496de6ba127aa10967b052aae071d44cb4e56f4ee7a17e9b2e3cbcf6707403e69634b373c21a5f83fc92d27b0b9a7d8f0ef96062bcd92d7f42ee7a5d870e3b3c0a837ad31dd5c114bdff2bb9cc845deae9722cbd7579ce88bf3c8a8270c631d455252304f90975c627bd82a0f8be79102f0a6ab615cd3d4be79107e9abe9c1397acca868721143d0a0034778ffff991edf5002bd9b759ba8f36e2aa372dd27b681963952bccac368ebab5b8bf34156f177ec3250791ca258e6c24a012daa9e705c20474fc6bfabb32399d8d9e51dda1115a62d9e28417eca8d66de109b2f3d3d32a0ff3515f0bfc100b88df636a24692507e7591d6e31d86ec4ee3d282d3b8ac62e4cc8096799f423931f552f36b46f92c903480e831f334149ce17a6063202fc355d9eede178779a13d94b32d2b131ca2768199b053c32609dc27fac401c9fc02eb9fc2c8ec391bf74b1392a44f45fb48c14b4e4d96b123254b6c68439592b3cb98321225e02a2c09c2118e508e56dadc51885b18c90476ca7323fc615d60860724046ac26c970adce057cb28d4fee89fa9b2f1de9e46ad8761df076a9e63ea68fa9d71376de5f453cceb553f5980f318d6f1bceaf4acfbbf482a86e3a601ca35c11e1b79bc40b906be13284574e3f5478b060da723c153ecd238831c698b32fd71beb1f26590f25908f5d759c069556a1b8cb495ac69332db42edbd882621e2fb475d67d2251d37e6f74bf940728ba1a32c9d0f0603e06534d4b28760b88b70fa047c490bba2f844d528c72b5e06440c9cf6a3d9b9962f72052101359d26e4453d9cc136b10b325fa544ab9a2d8266ea4159a017145b056cd128c947cba88e682f7b5dc9ee9f19d477f64dd918e246983be619b3a47b5868c5b981035474ec0e90c44a75774c00089def2e97dfed6f806887c143f0ebdaf8563ddfd96311096c1a7ccfc79fb304acb21bac8bc7884d5c95b812eb05f6a531dd4f5b1c712ed6183bdaebc560bbd4b842e823445cb731d49f7733e9b608284b0ea7bf1207ae5dc1f0f3791feaf36256344b3883b5886b82ff2e59278e0e836183ac67b58176eaeca36e487e581555de883f221c2e74d90a6204eef2207b3795c971a269327784da628290909b1361a02c263146511d9d5d3d3f70050e862f5f22e5c3f6689c38e50bd10c93987a97e7fffb57a47b307763bace72a45438f7814378c67e53d9e44bb6c2f019b657943661231c358ec5d51e9db0638fbd22b4b5b6f256b0fa47a59c7229c5313b1d1c95fc79e6ad167017629029759e399e56dc3097b32f60dcef5a202b4fad7d0ce3250ce9e22e1e5e5acab769ca6678c3d84f191b5f411e7a54e58fa7ddf215310067426ca0ea724c0a28a197f3b4c9d68647dc3e4a81a5e3bf56d90a3aa080c0e408a2d9d09410ef4e0774e2d11766977bc4363cb5d6e7a0f065207165c70c82614f4cd8ebc136748ec1dd5f583c2b54d49e090f22c91ef8aa9b287d7eaa33da81f5a9f2b6174c27bf10e17029b352ef0034d8b0439ad1831a0f1bee31d69501df3854fa3f8360be065471bf66b8fdcba84b16dbd3da0699602bd8914c94f527b667f5020ccea70df4161486b35058bdabe2828a9a28bd45d5756661401f31b66789dd7d1db5b63e54429215037ec76a9021b6feae84d4fbb555fe516027a96bfdfb21db32e0b2c7c631b3c04364098378b44ed630aed7adc789451533b9069298504566f5782365138fcca85a816e6e99c621c46ff45f5f5b9aeceb0c6a01cade23360bd6296e146427dd9b4d2a8c5ab93b4582b333a51a5c688444a971cb6a432ddfe3c87d5f34fd851d335d6bbeb1b43f9fa8f55def0c8dca9bc825b8f8ff0d16872c537f8150cd4a125c6634b35b25909d6904bdc5aae9af035a8f13a7b445357f1034f9223c06193e7515bfe4196262e5bbb0c0fa4baaaac2b93ebfcd53aa308b39f8014ee0a4c230c6846c0f2cbd80d8986c3e452ce85798a4164e63ba5dd709b3d0eb455aa312b4d6664fa661158a6fa1748551ef2460149fa99bf95f52901d0ea22ab44b5e702370f5b45fa1ec4073e85a85ba96127cf4a3dafabb9db9dad86a0bbf73accc6439a9a4f1dcba474e429c16efbfc90185b991d9969f8a04963f0771856476c2ebc4628a450957a70ebbea3b37065d6e84532d49cb366f80c62528b0d29200e413d24eaa2235a4b95c493f24e6f8b41a8c2dfb26739cbe19f6ab3f9368a9f9342e618f7def8f7e47e955d1adf86340a6a7544dfce7f59763c76a6dfd15ad13b25d92d572f5aa22787c7135e71b9913a2268aa33d22424668af3bd17de634890c870a1bf66914a2f2b340ae0216faf87ccc3fae71b746912266728eb0b966053cc9c7c158693d64ee36884c4da16e5f69be00", 0x1000}], 0x3}, 0x240000c0) 01:08:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004010) 01:08:32 executing program 0: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:08:32 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x316) 01:08:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) 01:08:32 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 01:08:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @empty}, {}, 0x20, {0x2, 0x0, @empty}, 'erspan0\x00'}) 01:08:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x7715) 01:08:33 executing program 5: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0xde39e9d4f5e0807e) 01:08:33 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='b'], 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) 01:08:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 01:08:33 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 01:08:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001040)) 01:08:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j\x03\x00\x00\x00\x00\x00\x00\x00v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0B5\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 01:08:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/52, 0x34, 0x22, 0x0, 0x0) 01:08:33 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETPID(r0, 0x1, 0xb, 0x0) 01:08:33 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 01:08:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 01:08:33 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 01:08:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 01:08:33 executing program 4: clone(0x40000000, 0x0, 0x0, &(0x7f0000000080), 0x0) 01:08:33 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 01:08:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000030c0), 0x4) 01:08:34 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 01:08:34 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 01:08:34 executing program 3: setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 375.323736][T14377] IPVS: ftp: loaded support on port[0] = 21 01:08:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:08:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:08:34 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0xfffffffffffffdcb}, 0xfffffffffffffded) 01:08:34 executing program 0: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x40049409, 0x0) [ 375.577967][T14377] IPVS: ftp: loaded support on port[0] = 21 01:08:34 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x00\x00\x00\x00\x00\xfe\xff\x00', 0x180042, 0x0) 01:08:34 executing program 2: mprotect(&(0x7f0000bce000/0x3000)=nil, 0x3000, 0x3) 01:08:34 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) tee(r1, r0, 0x1, 0x0) 01:08:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 01:08:34 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0xa42, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 01:08:34 executing program 0: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000000)=""/51) 01:08:34 executing program 2: timer_create(0x1, 0x0, &(0x7f0000000100)) 01:08:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000219c0)={0x0, 0x0, &(0x7f0000021980)={0x0}}, 0x40800) [ 376.008340][ T2547] tipc: TX() has been purged, node left! 01:08:34 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xffffff3c) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7}, 0x7) 01:08:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 01:08:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 01:08:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x2, 0x0) 01:08:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xac, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)) 01:08:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001240)=""/4096) 01:08:35 executing program 3: poll(&(0x7f0000000000)=[{}, {0xffffffffffffff9c}], 0x2, 0x0) 01:08:35 executing program 1: write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffdfa) 01:08:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x5452, 0x0) 01:08:35 executing program 4: ptrace(0x8000, 0x0) 01:08:35 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 01:08:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x2, &(0x7f0000001240)=""/4096) 01:08:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 01:08:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 01:08:35 executing program 0: lchown(0x0, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) writev(r0, &(0x7f0000000340), 0x142) 01:08:35 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1ffb, 0x0) open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40}], 0x1, 0x0) 01:08:35 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000440)) 01:08:36 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x4000040000118302, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011830a, 0x0) write(r1, &(0x7f0000000780)='\b', 0x1) write(r0, &(0x7f0000000780)='\b', 0x1) 01:08:36 executing program 4: poll(0x0, 0x0, 0xfffffffa) ptrace(0x8, 0x0) 01:08:36 executing program 2: open$dir(0x0, 0x4000040000118302, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011830a, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x80011, r0, 0x0) 01:08:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 01:08:36 executing program 5: 01:08:36 executing program 2: 01:08:36 executing program 1: 01:08:36 executing program 0: 01:08:36 executing program 2: 01:08:36 executing program 5: 01:08:36 executing program 3: 01:08:36 executing program 1: 01:08:36 executing program 0: 01:08:37 executing program 4: 01:08:37 executing program 5: 01:08:37 executing program 2: 01:08:37 executing program 0: 01:08:37 executing program 3: 01:08:37 executing program 1: 01:08:37 executing program 5: 01:08:37 executing program 1: 01:08:37 executing program 0: 01:08:37 executing program 3: 01:08:37 executing program 2: 01:08:37 executing program 4: 01:08:37 executing program 5: 01:08:37 executing program 3: 01:08:37 executing program 0: 01:08:37 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x19, 0x0, 0x0) 01:08:37 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x210d42, 0x0) 01:08:37 executing program 4: 01:08:37 executing program 5: 01:08:37 executing program 1: 01:08:37 executing program 3: 01:08:37 executing program 0: 01:08:38 executing program 2: 01:08:38 executing program 4: 01:08:38 executing program 5: 01:08:38 executing program 1: 01:08:38 executing program 3: 01:08:38 executing program 2: 01:08:38 executing program 0: 01:08:38 executing program 1: 01:08:38 executing program 4: 01:08:38 executing program 3: 01:08:38 executing program 2: 01:08:38 executing program 0: 01:08:38 executing program 5: 01:08:38 executing program 1: 01:08:38 executing program 4: 01:08:38 executing program 3: 01:08:38 executing program 2: 01:08:38 executing program 0: 01:08:38 executing program 5: 01:08:38 executing program 1: 01:08:39 executing program 4: 01:08:39 executing program 3: 01:08:39 executing program 0: 01:08:39 executing program 2: 01:08:39 executing program 5: 01:08:39 executing program 1: 01:08:39 executing program 3: 01:08:39 executing program 4: 01:08:39 executing program 2: 01:08:39 executing program 0: 01:08:39 executing program 5: 01:08:39 executing program 1: 01:08:39 executing program 3: 01:08:39 executing program 4: 01:08:39 executing program 2: 01:08:39 executing program 0: 01:08:39 executing program 1: 01:08:39 executing program 3: 01:08:39 executing program 5: 01:08:39 executing program 4: 01:08:39 executing program 0: 01:08:39 executing program 1: 01:08:40 executing program 3: 01:08:40 executing program 2: 01:08:40 executing program 5: 01:08:40 executing program 0: 01:08:40 executing program 1: 01:08:40 executing program 4: 01:08:40 executing program 2: 01:08:40 executing program 3: 01:08:40 executing program 5: 01:08:40 executing program 0: 01:08:40 executing program 1: 01:08:40 executing program 2: 01:08:40 executing program 4: 01:08:40 executing program 3: 01:08:40 executing program 5: 01:08:40 executing program 1: 01:08:40 executing program 0: 01:08:40 executing program 4: 01:08:40 executing program 2: 01:08:41 executing program 3: 01:08:41 executing program 5: 01:08:41 executing program 1: 01:08:41 executing program 0: 01:08:41 executing program 2: 01:08:41 executing program 3: 01:08:41 executing program 4: 01:08:41 executing program 5: 01:08:41 executing program 1: 01:08:41 executing program 0: 01:08:41 executing program 2: 01:08:41 executing program 3: 01:08:41 executing program 5: 01:08:41 executing program 4: 01:08:41 executing program 1: 01:08:41 executing program 0: 01:08:41 executing program 2: 01:08:41 executing program 3: 01:08:41 executing program 5: 01:08:41 executing program 4: 01:08:41 executing program 1: 01:08:42 executing program 2: 01:08:42 executing program 0: 01:08:42 executing program 5: 01:08:42 executing program 3: 01:08:42 executing program 1: 01:08:42 executing program 4: 01:08:42 executing program 2: 01:08:42 executing program 0: 01:08:42 executing program 4: 01:08:42 executing program 5: 01:08:42 executing program 1: 01:08:42 executing program 3: 01:08:42 executing program 2: 01:08:42 executing program 0: 01:08:42 executing program 1: 01:08:42 executing program 4: 01:08:42 executing program 3: 01:08:42 executing program 5: 01:08:42 executing program 2: 01:08:43 executing program 0: 01:08:43 executing program 1: 01:08:43 executing program 4: 01:08:43 executing program 3: 01:08:43 executing program 5: 01:08:43 executing program 2: 01:08:43 executing program 1: 01:08:43 executing program 0: 01:08:43 executing program 4: 01:08:43 executing program 3: 01:08:43 executing program 2: 01:08:43 executing program 5: 01:08:43 executing program 1: 01:08:43 executing program 0: 01:08:43 executing program 4: 01:08:43 executing program 3: 01:08:43 executing program 5: 01:08:43 executing program 2: 01:08:43 executing program 1: 01:08:43 executing program 0: 01:08:43 executing program 5: 01:08:43 executing program 4: 01:08:44 executing program 3: 01:08:44 executing program 2: 01:08:44 executing program 1: 01:08:44 executing program 0: 01:08:44 executing program 4: 01:08:44 executing program 5: 01:08:44 executing program 3: 01:08:44 executing program 2: 01:08:44 executing program 1: 01:08:44 executing program 0: 01:08:44 executing program 5: 01:08:44 executing program 4: 01:08:44 executing program 3: 01:08:44 executing program 1: 01:08:44 executing program 0: 01:08:44 executing program 2: 01:08:44 executing program 5: 01:08:44 executing program 3: 01:08:44 executing program 4: 01:08:45 executing program 1: 01:08:45 executing program 0: 01:08:45 executing program 2: 01:08:45 executing program 3: 01:08:45 executing program 5: 01:08:45 executing program 4: 01:08:45 executing program 1: 01:08:45 executing program 2: 01:08:45 executing program 0: 01:08:45 executing program 5: 01:08:45 executing program 3: 01:08:45 executing program 1: 01:08:45 executing program 4: 01:08:45 executing program 2: 01:08:45 executing program 0: 01:08:45 executing program 5: 01:08:45 executing program 1: 01:08:45 executing program 3: 01:08:45 executing program 4: 01:08:45 executing program 2: 01:08:45 executing program 5: 01:08:46 executing program 0: 01:08:46 executing program 3: 01:08:46 executing program 1: 01:08:46 executing program 4: 01:08:46 executing program 2: 01:08:46 executing program 3: 01:08:46 executing program 0: 01:08:46 executing program 5: 01:08:46 executing program 1: 01:08:46 executing program 4: 01:08:46 executing program 2: 01:08:46 executing program 3: 01:08:46 executing program 0: 01:08:46 executing program 4: 01:08:46 executing program 5: 01:08:46 executing program 2: 01:08:46 executing program 1: 01:08:46 executing program 0: 01:08:46 executing program 3: 01:08:47 executing program 5: 01:08:47 executing program 4: 01:08:47 executing program 2: 01:08:47 executing program 1: 01:08:47 executing program 0: 01:08:47 executing program 3: 01:08:47 executing program 2: 01:08:47 executing program 1: 01:08:47 executing program 4: 01:08:47 executing program 5: 01:08:47 executing program 3: 01:08:47 executing program 0: 01:08:47 executing program 1: 01:08:47 executing program 5: 01:08:47 executing program 3: 01:08:47 executing program 2: 01:08:47 executing program 4: 01:08:47 executing program 0: 01:08:47 executing program 4: 01:08:47 executing program 2: 01:08:47 executing program 1: 01:08:48 executing program 5: 01:08:48 executing program 3: 01:08:48 executing program 0: 01:08:48 executing program 3: 01:08:48 executing program 2: 01:08:48 executing program 4: 01:08:48 executing program 1: 01:08:48 executing program 5: 01:08:48 executing program 0: 01:08:48 executing program 3: 01:08:48 executing program 2: 01:08:48 executing program 4: 01:08:48 executing program 1: 01:08:48 executing program 5: 01:08:48 executing program 3: 01:08:48 executing program 2: 01:08:48 executing program 1: 01:08:48 executing program 4: 01:08:48 executing program 5: 01:08:48 executing program 0: 01:08:49 executing program 3: 01:08:49 executing program 4: 01:08:49 executing program 1: 01:08:49 executing program 5: 01:08:49 executing program 0: 01:08:49 executing program 2: 01:08:49 executing program 3: 01:08:49 executing program 1: 01:08:49 executing program 4: 01:08:49 executing program 5: 01:08:49 executing program 2: 01:08:49 executing program 0: 01:08:49 executing program 3: 01:08:49 executing program 1: 01:08:49 executing program 4: 01:08:49 executing program 5: 01:08:49 executing program 0: 01:08:49 executing program 2: 01:08:49 executing program 3: 01:08:49 executing program 1: 01:08:50 executing program 4: 01:08:50 executing program 5: 01:08:50 executing program 0: 01:08:50 executing program 2: 01:08:50 executing program 3: 01:08:50 executing program 1: 01:08:50 executing program 4: 01:08:50 executing program 5: 01:08:50 executing program 0: 01:08:50 executing program 2: 01:08:50 executing program 3: 01:08:50 executing program 1: 01:08:50 executing program 5: 01:08:50 executing program 4: 01:08:50 executing program 0: 01:08:50 executing program 2: 01:08:50 executing program 1: 01:08:50 executing program 3: 01:08:50 executing program 5: 01:08:50 executing program 2: 01:08:50 executing program 4: 01:08:51 executing program 1: 01:08:51 executing program 0: 01:08:51 executing program 3: 01:08:51 executing program 5: 01:08:51 executing program 4: 01:08:51 executing program 2: 01:08:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x44) 01:08:51 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60840, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x100) 01:08:51 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/199, 0xc7}, {&(0x7f0000000280)=""/90, 0x5a}, {0x0}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f0000000540)=""/169, 0xa9}], 0x5, &(0x7f0000000fc0)=[{&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000e00)=""/183, 0xb7}, {&(0x7f0000000780)=""/102, 0x66}, {&(0x7f0000000ec0)=""/217, 0xd9}], 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00#\x00\x00') lseek(r1, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1c6}, 0x20000357) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x0, @remote, 0x80000000}], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 01:08:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) 01:08:51 executing program 5 (fault-call:5 fault-nth:0): ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000010062726966676500000c000200080005000100000000000000c5fffc2907d9d869b7eb324731720c"], 0x3c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 392.971686][ T27] audit: type=1804 audit(1577840931.654:55): pid=15119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir101654305/syzkaller.8Dam0l/406/file0" dev="sda1" ino=17481 res=1 [ 392.989533][T15120] FAULT_INJECTION: forcing a failure. [ 392.989533][T15120] name failslab, interval 1, probability 0, space 0, times 1 [ 393.013610][T15122] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:08:51 executing program 1: [ 393.068629][T15123] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 393.098333][T15120] CPU: 1 PID: 15120 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 393.107035][T15120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.117089][T15120] Call Trace: [ 393.120436][T15120] dump_stack+0x11d/0x181 [ 393.124781][T15120] should_fail.cold+0xa/0x1a [ 393.129395][T15120] __should_failslab+0xee/0x130 [ 393.134251][T15120] should_failslab+0x9/0x14 [ 393.138767][T15120] kmem_cache_alloc_node_trace+0x3b/0x670 [ 393.144547][T15120] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.150883][T15120] ? aa_file_perm+0x3a1/0xc20 [ 393.155641][T15120] __kmalloc_node+0x38/0x50 [ 393.160147][T15120] kvmalloc_node+0xcb/0x100 [ 393.164652][T15120] snd_seq_pool_init+0x84/0x210 [ 393.169511][T15120] snd_seq_write+0x476/0x4d0 [ 393.174187][T15120] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.180427][T15120] ? security_file_permission+0x88/0x280 [ 393.186068][T15120] __vfs_write+0x67/0xc0 [ 393.190424][T15120] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 393.196602][T15120] vfs_write+0x18a/0x390 [ 393.200926][T15120] ksys_write+0x17b/0x1b0 [ 393.205342][T15120] __x64_sys_write+0x4c/0x60 [ 393.209942][T15120] do_syscall_64+0xcc/0x3a0 [ 393.214455][T15120] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.220347][T15120] RIP: 0033:0x45a9e9 [ 393.224331][T15120] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.244051][T15120] RSP: 002b:00007fa226c06c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 393.252547][T15120] RAX: ffffffffffffffda RBX: 00007fa226c06c90 RCX: 000000000045a9e9 [ 393.260546][T15120] RDX: 000000000000fcc8 RSI: 0000000020000000 RDI: 0000000000000003 [ 393.268524][T15120] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 393.276505][T15120] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa226c076d4 [ 393.284598][T15120] R13: 00000000004cc31b R14: 00000000004e6618 R15: 0000000000000005 01:08:51 executing program 0: 01:08:52 executing program 3: 01:08:52 executing program 4: 01:08:52 executing program 5 (fault-call:5 fault-nth:1): ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:52 executing program 1: [ 393.693795][T15136] FAULT_INJECTION: forcing a failure. [ 393.693795][T15136] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 393.707039][T15136] CPU: 0 PID: 15136 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 393.715712][T15136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.725768][T15136] Call Trace: [ 393.729068][T15136] dump_stack+0x11d/0x181 [ 393.733442][T15136] should_fail.cold+0xa/0x1a [ 393.738052][T15136] should_fail_alloc_page+0x50/0x60 [ 393.743265][T15136] __alloc_pages_nodemask+0xd2/0x310 [ 393.748583][T15136] cache_grow_begin+0x76/0x5c0 [ 393.753458][T15136] kmem_cache_alloc_node_trace+0x580/0x670 [ 393.759403][T15136] ? aa_file_perm+0x3a1/0xc20 [ 393.764095][T15136] __kmalloc_node+0x38/0x50 [ 393.768650][T15136] kvmalloc_node+0xcb/0x100 [ 393.773170][T15136] snd_seq_pool_init+0x84/0x210 [ 393.778112][T15136] snd_seq_write+0x476/0x4d0 [ 393.782730][T15136] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.788986][T15136] ? security_file_permission+0x88/0x280 [ 393.794657][T15136] __vfs_write+0x67/0xc0 [ 393.799011][T15136] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 393.805223][T15136] vfs_write+0x18a/0x390 [ 393.809580][T15136] ksys_write+0x17b/0x1b0 [ 393.813927][T15136] __x64_sys_write+0x4c/0x60 [ 393.818537][T15136] do_syscall_64+0xcc/0x3a0 [ 393.823118][T15136] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.829014][T15136] RIP: 0033:0x45a9e9 [ 393.832929][T15136] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.852573][T15136] RSP: 002b:00007fa226c06c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 393.861819][T15136] RAX: ffffffffffffffda RBX: 00007fa226c06c90 RCX: 000000000045a9e9 [ 393.869796][T15136] RDX: 000000000000fcc8 RSI: 0000000020000000 RDI: 0000000000000003 [ 393.877769][T15136] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 393.885741][T15136] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa226c076d4 01:08:52 executing program 3: 01:08:52 executing program 0: 01:08:52 executing program 1: [ 393.893722][T15136] R13: 00000000004cc31b R14: 00000000004e6618 R15: 0000000000000005 01:08:52 executing program 2: 01:08:52 executing program 4: 01:08:52 executing program 3: 01:08:52 executing program 5 (fault-call:5 fault-nth:2): ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:52 executing program 1: 01:08:52 executing program 0: 01:08:53 executing program 1: 01:08:53 executing program 3: 01:08:53 executing program 4: 01:08:53 executing program 0: 01:08:53 executing program 2: 01:08:53 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:53 executing program 0: 01:08:53 executing program 2: 01:08:53 executing program 1: 01:08:53 executing program 4: 01:08:53 executing program 3: 01:08:53 executing program 0: 01:08:53 executing program 1: 01:08:53 executing program 4: 01:08:53 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:53 executing program 2: 01:08:53 executing program 3: 01:08:53 executing program 0: 01:08:53 executing program 4: 01:08:53 executing program 2: 01:08:53 executing program 1: 01:08:53 executing program 3: 01:08:54 executing program 1: 01:08:54 executing program 0: 01:08:54 executing program 4: 01:08:54 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:54 executing program 2: 01:08:54 executing program 3: 01:08:54 executing program 4: 01:08:54 executing program 0: 01:08:54 executing program 2: 01:08:54 executing program 1: 01:08:54 executing program 3: 01:08:54 executing program 0: 01:08:54 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:54 executing program 2: 01:08:54 executing program 4: 01:08:54 executing program 1: 01:08:54 executing program 3: 01:08:54 executing program 2: 01:08:55 executing program 4: 01:08:55 executing program 0: 01:08:55 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:55 executing program 3: 01:08:55 executing program 1: 01:08:55 executing program 2: 01:08:55 executing program 4: 01:08:55 executing program 0: 01:08:55 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:55 executing program 1: 01:08:55 executing program 3: 01:08:55 executing program 2: 01:08:55 executing program 0: 01:08:55 executing program 4: 01:08:55 executing program 3: 01:08:55 executing program 1: 01:08:55 executing program 0: 01:08:55 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:55 executing program 2: 01:08:56 executing program 3: 01:08:56 executing program 1: 01:08:56 executing program 4: 01:08:56 executing program 0: 01:08:56 executing program 2: 01:08:56 executing program 4: 01:08:56 executing program 1: 01:08:56 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:56 executing program 3: 01:08:56 executing program 0: 01:08:56 executing program 2: 01:08:56 executing program 1: 01:08:56 executing program 4: 01:08:56 executing program 3: 01:08:56 executing program 0: 01:08:56 executing program 2: 01:08:56 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:56 executing program 1: 01:08:57 executing program 4: 01:08:57 executing program 2: 01:08:57 executing program 0: 01:08:57 executing program 3: 01:08:57 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:57 executing program 1: 01:08:57 executing program 4: 01:08:57 executing program 2: 01:08:57 executing program 0: 01:08:57 executing program 3: 01:08:57 executing program 1: 01:08:57 executing program 2: 01:08:57 executing program 4: 01:08:57 executing program 3: 01:08:57 executing program 0: 01:08:57 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:57 executing program 1: 01:08:57 executing program 2: 01:08:57 executing program 4: 01:08:57 executing program 0: 01:08:58 executing program 3: 01:08:58 executing program 4: 01:08:58 executing program 2: 01:08:58 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:58 executing program 1: 01:08:58 executing program 0: 01:08:58 executing program 2: 01:08:58 executing program 3: 01:08:58 executing program 4: 01:08:58 executing program 0: 01:08:58 executing program 1: 01:08:58 executing program 3: 01:08:58 executing program 2: 01:08:58 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0xbf, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:58 executing program 1: 01:08:58 executing program 4: 01:08:58 executing program 3: 01:08:58 executing program 0: 01:08:59 executing program 1: 01:08:59 executing program 2: 01:08:59 executing program 4: 01:08:59 executing program 3: 01:08:59 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:59 executing program 0: 01:08:59 executing program 1: 01:08:59 executing program 3: 01:08:59 executing program 4: 01:08:59 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:08:59 executing program 2: 01:08:59 executing program 0: 01:08:59 executing program 1: 01:08:59 executing program 3: 01:08:59 executing program 0: 01:08:59 executing program 4: 01:08:59 executing program 1: 01:08:59 executing program 2: 01:08:59 executing program 3: 01:08:59 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x4, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:00 executing program 0: 01:09:00 executing program 4: 01:09:00 executing program 1: 01:09:00 executing program 3: 01:09:00 executing program 2: 01:09:00 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x5, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:00 executing program 0: 01:09:00 executing program 4: 01:09:00 executing program 1: 01:09:00 executing program 2: 01:09:00 executing program 3: 01:09:00 executing program 1: 01:09:00 executing program 0: 01:09:00 executing program 4: 01:09:00 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x6, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:00 executing program 2: 01:09:00 executing program 1: 01:09:00 executing program 0: 01:09:00 executing program 4: 01:09:00 executing program 3: 01:09:00 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:01 executing program 2: 01:09:01 executing program 0: 01:09:01 executing program 1: 01:09:01 executing program 4: 01:09:01 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:01 executing program 3: 01:09:01 executing program 2: 01:09:01 executing program 4: 01:09:01 executing program 0: 01:09:01 executing program 1: 01:09:01 executing program 3: 01:09:01 executing program 1: 01:09:01 executing program 2: 01:09:01 executing program 0: 01:09:01 executing program 4: 01:09:01 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x21, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:01 executing program 3: 01:09:01 executing program 2: 01:09:01 executing program 0: 01:09:01 executing program 1: 01:09:01 executing program 3: 01:09:01 executing program 4: 01:09:02 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x22, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:02 executing program 2: 01:09:02 executing program 1: 01:09:02 executing program 0: 01:09:02 executing program 3: 01:09:02 executing program 4: 01:09:02 executing program 2: 01:09:02 executing program 1: 01:09:02 executing program 0: 01:09:02 executing program 3: 01:09:02 executing program 4: 01:09:02 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x23, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:02 executing program 1: 01:09:02 executing program 2: 01:09:02 executing program 0: 01:09:02 executing program 4: 01:09:02 executing program 1: 01:09:02 executing program 3: 01:09:02 executing program 2: 01:09:03 executing program 0: 01:09:03 executing program 1: 01:09:03 executing program 4: 01:09:03 executing program 2: 01:09:03 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x26, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:03 executing program 3: 01:09:03 executing program 3: 01:09:03 executing program 0: 01:09:03 executing program 4: 01:09:03 executing program 2: 01:09:03 executing program 1: 01:09:03 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0xbf, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:03 executing program 3: 01:09:03 executing program 0: 01:09:03 executing program 2: 01:09:03 executing program 1: 01:09:03 executing program 4: 01:09:03 executing program 3: 01:09:03 executing program 2: 01:09:03 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:03 executing program 4: 01:09:03 executing program 0: 01:09:04 executing program 1: 01:09:04 executing program 3: 01:09:04 executing program 1: 01:09:04 executing program 2: 01:09:04 executing program 4: 01:09:04 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x2, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:04 executing program 0: 01:09:04 executing program 3: 01:09:04 executing program 1: 01:09:04 executing program 4: 01:09:04 executing program 2: 01:09:04 executing program 0: 01:09:04 executing program 3: 01:09:04 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x4, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:04 executing program 2: 01:09:04 executing program 0: 01:09:04 executing program 1: 01:09:04 executing program 3: 01:09:04 executing program 4: 01:09:05 executing program 0: 01:09:05 executing program 2: 01:09:05 executing program 1: 01:09:05 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x5, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:05 executing program 3: 01:09:05 executing program 4: 01:09:05 executing program 2: 01:09:05 executing program 1: 01:09:05 executing program 3: 01:09:05 executing program 4: 01:09:05 executing program 0: 01:09:05 executing program 2: 01:09:05 executing program 3: 01:09:05 executing program 0: 01:09:05 executing program 4: 01:09:05 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x6, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:05 executing program 1: 01:09:05 executing program 3: 01:09:05 executing program 2: 01:09:05 executing program 4: 01:09:06 executing program 0: 01:09:06 executing program 1: 01:09:06 executing program 3: 01:09:06 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x8, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:06 executing program 2: 01:09:06 executing program 4: 01:09:06 executing program 0: 01:09:06 executing program 1: 01:09:06 executing program 1: 01:09:06 executing program 2: 01:09:06 executing program 4: 01:09:06 executing program 3: 01:09:06 executing program 0: 01:09:06 executing program 1: 01:09:06 executing program 2: 01:09:07 executing program 0: 01:09:07 executing program 4: 01:09:07 executing program 3: 01:09:07 executing program 1: 01:09:07 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x1e, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:07 executing program 2: 01:09:07 executing program 3: 01:09:07 executing program 1: 01:09:07 executing program 4: 01:09:07 executing program 2: 01:09:07 executing program 0: 01:09:07 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x21, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:07 executing program 1: 01:09:07 executing program 4: 01:09:07 executing program 3: 01:09:07 executing program 2: 01:09:07 executing program 0: 01:09:07 executing program 1: 01:09:07 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x22, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:07 executing program 2: 01:09:07 executing program 3: 01:09:07 executing program 4: 01:09:07 executing program 1: 01:09:07 executing program 0: 01:09:08 executing program 2: 01:09:08 executing program 4: 01:09:08 executing program 3: 01:09:08 executing program 1: 01:09:08 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x23, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:08 executing program 2: 01:09:08 executing program 4: 01:09:08 executing program 0: 01:09:08 executing program 3: 01:09:08 executing program 1: 01:09:08 executing program 4: 01:09:08 executing program 2: 01:09:08 executing program 3: 01:09:08 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x26, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:08 executing program 1: 01:09:08 executing program 0: 01:09:08 executing program 4: 01:09:08 executing program 2: 01:09:08 executing program 3: 01:09:09 executing program 0: 01:09:09 executing program 1: 01:09:09 executing program 3: 01:09:09 executing program 2: 01:09:09 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0xbf, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:09 executing program 4: 01:09:09 executing program 1: 01:09:09 executing program 3: 01:09:09 executing program 2: 01:09:09 executing program 0: 01:09:09 executing program 4: 01:09:09 executing program 1: 01:09:09 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:09 executing program 2: 01:09:09 executing program 0: 01:09:09 executing program 3: 01:09:09 executing program 4: 01:09:09 executing program 1: 01:09:09 executing program 2: 01:09:10 executing program 3: 01:09:10 executing program 4: 01:09:10 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x2, @tick, {}, {}, @connect}], 0xfcc8) 01:09:10 executing program 0: 01:09:10 executing program 1: 01:09:10 executing program 2: 01:09:10 executing program 3: 01:09:10 executing program 4: 01:09:10 executing program 0: 01:09:10 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x4, @tick, {}, {}, @connect}], 0xfcc8) 01:09:10 executing program 1: 01:09:10 executing program 0: 01:09:10 executing program 3: 01:09:10 executing program 2: 01:09:10 executing program 4: 01:09:10 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x5, @tick, {}, {}, @connect}], 0xfcc8) 01:09:10 executing program 1: 01:09:10 executing program 3: 01:09:10 executing program 4: 01:09:10 executing program 2: 01:09:10 executing program 0: 01:09:11 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x6, @tick, {}, {}, @connect}], 0xfcc8) 01:09:11 executing program 1: 01:09:11 executing program 4: 01:09:11 executing program 0: 01:09:11 executing program 2: 01:09:11 executing program 3: 01:09:11 executing program 1: 01:09:11 executing program 0: 01:09:11 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x8, @tick, {}, {}, @connect}], 0xfcc8) 01:09:11 executing program 2: 01:09:11 executing program 4: 01:09:11 executing program 1: 01:09:11 executing program 3: 01:09:11 executing program 0: 01:09:11 executing program 2: 01:09:11 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x1e, @tick, {}, {}, @connect}], 0xfcc8) 01:09:11 executing program 4: 01:09:11 executing program 1: 01:09:12 executing program 2: 01:09:12 executing program 0: 01:09:12 executing program 3: 01:09:12 executing program 1: 01:09:12 executing program 4: 01:09:12 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x21, @tick, {}, {}, @connect}], 0xfcc8) 01:09:12 executing program 0: 01:09:12 executing program 3: 01:09:12 executing program 1: 01:09:12 executing program 2: 01:09:12 executing program 4: 01:09:12 executing program 0: 01:09:12 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x22, @tick, {}, {}, @connect}], 0xfcc8) 01:09:12 executing program 3: 01:09:12 executing program 1: 01:09:12 executing program 0: 01:09:12 executing program 2: 01:09:12 executing program 4: 01:09:12 executing program 3: 01:09:12 executing program 1: 01:09:13 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x23, @tick, {}, {}, @connect}], 0xfcc8) 01:09:13 executing program 2: 01:09:13 executing program 0: 01:09:13 executing program 3: 01:09:13 executing program 1: 01:09:13 executing program 4: 01:09:13 executing program 2: 01:09:13 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x26, @tick, {}, {}, @connect}], 0xfcc8) 01:09:13 executing program 0: 01:09:13 executing program 3: 01:09:13 executing program 1: 01:09:13 executing program 4: 01:09:13 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xbf, @tick, {}, {}, @connect}], 0xfcc8) 01:09:13 executing program 2: 01:09:13 executing program 0: 01:09:13 executing program 3: 01:09:13 executing program 1: 01:09:13 executing program 0: 01:09:13 executing program 4: 01:09:13 executing program 2: 01:09:14 executing program 3: 01:09:14 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:14 executing program 1: 01:09:14 executing program 4: 01:09:14 executing program 0: 01:09:14 executing program 2: 01:09:14 executing program 3: 01:09:14 executing program 1: 01:09:14 executing program 4: 01:09:14 executing program 0: 01:09:14 executing program 2: 01:09:14 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @connect}], 0xfcc8) 01:09:14 executing program 1: 01:09:14 executing program 3: 01:09:14 executing program 0: 01:09:14 executing program 2: 01:09:14 executing program 4: 01:09:14 executing program 3: 01:09:15 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x4, {}, {}, @connect}], 0xfcc8) 01:09:15 executing program 1: 01:09:15 executing program 2: 01:09:15 executing program 4: 01:09:15 executing program 0: 01:09:15 executing program 3: 01:09:15 executing program 1: 01:09:15 executing program 2: 01:09:15 executing program 4: 01:09:15 executing program 3: 01:09:15 executing program 0: 01:09:15 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @connect}], 0xfcc8) 01:09:15 executing program 1: 01:09:15 executing program 2: 01:09:15 executing program 4: 01:09:15 executing program 3: 01:09:15 executing program 2: 01:09:15 executing program 1: 01:09:15 executing program 0: 01:09:16 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x6, {}, {}, @connect}], 0xfcc8) 01:09:16 executing program 1: 01:09:16 executing program 4: 01:09:16 executing program 2: 01:09:16 executing program 3: 01:09:16 executing program 0: 01:09:16 executing program 1: 01:09:16 executing program 4: 01:09:16 executing program 3: 01:09:16 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x8, {}, {}, @connect}], 0xfcc8) 01:09:16 executing program 2: 01:09:16 executing program 0: 01:09:16 executing program 1: 01:09:16 executing program 3: 01:09:16 executing program 2: 01:09:16 executing program 4: 01:09:16 executing program 0: 01:09:16 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x1e, {}, {}, @connect}], 0xfcc8) 01:09:16 executing program 1: 01:09:17 executing program 4: 01:09:17 executing program 3: 01:09:17 executing program 1: 01:09:17 executing program 2: 01:09:17 executing program 0: 01:09:17 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x21, {}, {}, @connect}], 0xfcc8) 01:09:17 executing program 1: 01:09:17 executing program 3: 01:09:17 executing program 4: 01:09:17 executing program 0: 01:09:17 executing program 2: 01:09:17 executing program 1: 01:09:17 executing program 0: 01:09:17 executing program 3: 01:09:17 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x22, {}, {}, @connect}], 0xfcc8) 01:09:17 executing program 4: 01:09:17 executing program 2: 01:09:17 executing program 1: 01:09:17 executing program 3: 01:09:18 executing program 2: 01:09:18 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x23, {}, {}, @connect}], 0xfcc8) 01:09:18 executing program 4: 01:09:18 executing program 1: 01:09:18 executing program 3: 01:09:18 executing program 0: 01:09:18 executing program 1: 01:09:18 executing program 2: 01:09:18 executing program 4: 01:09:18 executing program 3: 01:09:18 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x26, {}, {}, @connect}], 0xfcc8) 01:09:18 executing program 1: 01:09:18 executing program 2: 01:09:18 executing program 0: 01:09:18 executing program 3: 01:09:18 executing program 4: 01:09:18 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xbf, {}, {}, @connect}], 0xfcc8) 01:09:18 executing program 1: 01:09:18 executing program 0: 01:09:18 executing program 3: 01:09:19 executing program 4: 01:09:19 executing program 2: 01:09:19 executing program 1: 01:09:19 executing program 0: 01:09:19 executing program 3: 01:09:19 executing program 4: 01:09:19 executing program 2: 01:09:19 executing program 1: 01:09:19 executing program 0: 01:09:19 executing program 3: 01:09:19 executing program 2: 01:09:19 executing program 4: 01:09:19 executing program 1: 01:09:19 executing program 0: 01:09:19 executing program 2: 01:09:19 executing program 3: 01:09:19 executing program 1: 01:09:20 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x1f4, {}, {}, @connect}], 0xfcc8) 01:09:20 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x500, {}, {}, @connect}], 0xfcc8) 01:09:20 executing program 1: 01:09:20 executing program 2: 01:09:20 executing program 3: 01:09:20 executing program 4: 01:09:20 executing program 0: 01:09:20 executing program 1: 01:09:20 executing program 0: 01:09:20 executing program 3: 01:09:20 executing program 4: 01:09:20 executing program 2: 01:09:20 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x600, {}, {}, @connect}], 0xfcc8) 01:09:20 executing program 3: 01:09:20 executing program 1: 01:09:20 executing program 0: 01:09:20 executing program 2: 01:09:20 executing program 4: 01:09:20 executing program 3: 01:09:20 executing program 1: 01:09:20 executing program 0: 01:09:21 executing program 2: 01:09:21 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x750, {}, {}, @connect}], 0xfcc8) 01:09:21 executing program 4: 01:09:21 executing program 3: 01:09:21 executing program 1: 01:09:21 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x1e00, {}, {}, @connect}], 0xfcc8) 01:09:21 executing program 2: 01:09:21 executing program 4: 01:09:21 executing program 0: 01:09:21 executing program 3: 01:09:21 executing program 1: 01:09:21 executing program 2: 01:09:21 executing program 0: 01:09:21 executing program 4: 01:09:21 executing program 3: 01:09:21 executing program 1: 01:09:21 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x1f00, {}, {}, @connect}], 0xfcc8) 01:09:21 executing program 2: 01:09:21 executing program 0: 01:09:21 executing program 4: 01:09:21 executing program 3: 01:09:22 executing program 1: 01:09:22 executing program 4: 01:09:22 executing program 0: 01:09:22 executing program 1: 01:09:22 executing program 3: 01:09:22 executing program 2: 01:09:22 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2000, {}, {}, @connect}], 0xfcc8) 01:09:22 executing program 4: 01:09:22 executing program 2: 01:09:22 executing program 0: 01:09:22 executing program 3: 01:09:22 executing program 1: 01:09:22 executing program 4: 01:09:22 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2100, {}, {}, @connect}], 0xfcc8) 01:09:22 executing program 2: 01:09:22 executing program 3: 01:09:22 executing program 1: 01:09:22 executing program 0: 01:09:22 executing program 4: 01:09:22 executing program 1: 01:09:22 executing program 2: 01:09:23 executing program 3: 01:09:23 executing program 0: 01:09:23 executing program 4: 01:09:23 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2200, {}, {}, @connect}], 0xfcc8) 01:09:23 executing program 2: 01:09:23 executing program 1: 01:09:23 executing program 3: 01:09:23 executing program 0: 01:09:23 executing program 4: 01:09:23 executing program 1: 01:09:23 executing program 3: 01:09:23 executing program 2: 01:09:23 executing program 4: 01:09:23 executing program 0: 01:09:23 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2300, {}, {}, @connect}], 0xfcc8) 01:09:23 executing program 3: 01:09:23 executing program 1: 01:09:23 executing program 2: 01:09:23 executing program 0: 01:09:23 executing program 4: 01:09:23 executing program 3: 01:09:24 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2600, {}, {}, @connect}], 0xfcc8) 01:09:24 executing program 1: 01:09:24 executing program 2: 01:09:24 executing program 4: 01:09:24 executing program 0: 01:09:24 executing program 1: 01:09:24 executing program 3: 01:09:24 executing program 2: 01:09:24 executing program 4: 01:09:24 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x313b, {}, {}, @connect}], 0xfcc8) 01:09:24 executing program 1: 01:09:24 executing program 0: 01:09:24 executing program 4: 01:09:24 executing program 2: 01:09:24 executing program 3: 01:09:24 executing program 0: 01:09:24 executing program 1: 01:09:24 executing program 4: 01:09:24 executing program 3: 01:09:24 executing program 2: 01:09:25 executing program 1: 01:09:25 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5007, {}, {}, @connect}], 0xfcc8) 01:09:25 executing program 0: 01:09:25 executing program 3: 01:09:25 executing program 4: 01:09:25 executing program 1: 01:09:25 executing program 2: 01:09:25 executing program 0: 01:09:25 executing program 4: 01:09:25 executing program 3: 01:09:25 executing program 2: 01:09:25 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xbf00, {}, {}, @connect}], 0xfcc8) 01:09:25 executing program 1: 01:09:25 executing program 0: 01:09:25 executing program 4: 01:09:25 executing program 3: 01:09:25 executing program 1: 01:09:25 executing program 2: 01:09:25 executing program 0: 01:09:25 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xf401, {}, {}, @connect}], 0xfcc8) 01:09:25 executing program 4: 01:09:25 executing program 3: 01:09:26 executing program 1: 01:09:26 executing program 0: 01:09:26 executing program 2: 01:09:26 executing program 3: 01:09:26 executing program 4: 01:09:26 executing program 1: 01:09:26 executing program 0: 01:09:26 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x1000000, {}, {}, @connect}], 0xfcc8) 01:09:26 executing program 4: 01:09:26 executing program 2: 01:09:26 executing program 3: 01:09:26 executing program 1: 01:09:26 executing program 0: 01:09:26 executing program 4: 01:09:26 executing program 3: 01:09:26 executing program 2: 01:09:26 executing program 0: 01:09:26 executing program 1: 01:09:26 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2000000, {}, {}, @connect}], 0xfcc8) 01:09:26 executing program 4: 01:09:27 executing program 2: 01:09:27 executing program 3: 01:09:27 executing program 4: 01:09:27 executing program 0: 01:09:27 executing program 1: 01:09:27 executing program 2: 01:09:27 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x4000000, {}, {}, @connect}], 0xfcc8) 01:09:27 executing program 4: 01:09:27 executing program 3: 01:09:27 executing program 1: 01:09:27 executing program 0: 01:09:27 executing program 2: 01:09:27 executing program 4: 01:09:27 executing program 3: 01:09:27 executing program 1: 01:09:27 executing program 0: 01:09:27 executing program 2: 01:09:27 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5000000, {}, {}, @connect}], 0xfcc8) 01:09:27 executing program 4: 01:09:28 executing program 3: 01:09:28 executing program 1: 01:09:28 executing program 2: 01:09:28 executing program 0: 01:09:28 executing program 4: 01:09:28 executing program 3: 01:09:28 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x6000000, {}, {}, @connect}], 0xfcc8) 01:09:28 executing program 1: 01:09:28 executing program 2: 01:09:28 executing program 4: 01:09:28 executing program 0: 01:09:28 executing program 3: 01:09:28 executing program 1: 01:09:28 executing program 2: 01:09:28 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x8000000, {}, {}, @connect}], 0xfcc8) 01:09:28 executing program 4: 01:09:28 executing program 3: 01:09:28 executing program 0: 01:09:28 executing program 2: 01:09:29 executing program 4: 01:09:29 executing program 3: 01:09:29 executing program 1: 01:09:29 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x1e000000, {}, {}, @connect}], 0xfcc8) 01:09:29 executing program 2: 01:09:29 executing program 0: 01:09:29 executing program 3: 01:09:29 executing program 1: 01:09:29 executing program 4: 01:09:29 executing program 2: 01:09:29 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x1f000000, {}, {}, @connect}], 0xfcc8) 01:09:29 executing program 0: 01:09:29 executing program 3: 01:09:29 executing program 1: 01:09:29 executing program 4: 01:09:29 executing program 2: 01:09:29 executing program 3: 01:09:29 executing program 0: 01:09:29 executing program 4: 01:09:29 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x20000000, {}, {}, @connect}], 0xfcc8) 01:09:29 executing program 1: 01:09:30 executing program 2: 01:09:30 executing program 3: 01:09:30 executing program 4: 01:09:30 executing program 0: 01:09:30 executing program 2: 01:09:30 executing program 3: 01:09:30 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x21000000, {}, {}, @connect}], 0xfcc8) 01:09:30 executing program 1: 01:09:30 executing program 0: 01:09:30 executing program 4: 01:09:30 executing program 3: 01:09:30 executing program 2: 01:09:30 executing program 1: 01:09:30 executing program 4: 01:09:30 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x22000000, {}, {}, @connect}], 0xfcc8) 01:09:30 executing program 0: 01:09:30 executing program 2: 01:09:30 executing program 3: 01:09:30 executing program 4: 01:09:31 executing program 1: 01:09:31 executing program 0: 01:09:31 executing program 3: 01:09:31 executing program 2: 01:09:31 executing program 4: 01:09:31 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x23000000, {}, {}, @connect}], 0xfcc8) 01:09:31 executing program 1: 01:09:31 executing program 0: 01:09:31 executing program 3: 01:09:31 executing program 4: 01:09:31 executing program 2: 01:09:31 executing program 0: 01:09:31 executing program 3: 01:09:31 executing program 1: 01:09:31 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x26000000, {}, {}, @connect}], 0xfcc8) 01:09:31 executing program 0: 01:09:31 executing program 4: 01:09:31 executing program 2: 01:09:31 executing program 1: 01:09:32 executing program 3: 01:09:32 executing program 2: 01:09:32 executing program 0: 01:09:32 executing program 1: 01:09:32 executing program 3: 01:09:32 executing program 1: 01:09:32 executing program 0: 01:09:32 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2f646576, {}, {}, @connect}], 0xfcc8) 01:09:32 executing program 2: 01:09:32 executing program 4: 01:09:32 executing program 4: 01:09:32 executing program 0: 01:09:32 executing program 2: 01:09:32 executing program 1: 01:09:32 executing program 3: 01:09:32 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3b310000, {}, {}, @connect}], 0xfcc8) 01:09:32 executing program 4: 01:09:32 executing program 2: 01:09:33 executing program 0: 01:09:33 executing program 4: 01:09:33 executing program 2: 01:09:33 executing program 3: 01:09:33 executing program 1: 01:09:33 executing program 3: 01:09:33 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3b9ac9ff, {}, {}, @connect}], 0xfcc8) 01:09:33 executing program 4: 01:09:33 executing program 2: 01:09:33 executing program 1: 01:09:33 executing program 0: 01:09:33 executing program 3: 01:09:33 executing program 4: 01:09:33 executing program 1: 01:09:33 executing program 2: 01:09:33 executing program 0: 01:09:33 executing program 3: 01:09:33 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x50070000, {}, {}, @connect}], 0xfcc8) 01:09:33 executing program 4: 01:09:33 executing program 0: 01:09:33 executing program 1: 01:09:33 executing program 2: 01:09:33 executing program 3: 01:09:33 executing program 4: 01:09:34 executing program 1: 01:09:34 executing program 2: 01:09:34 executing program 0: 01:09:34 executing program 3: 01:09:34 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7665642f, {}, {}, @connect}], 0xfcc8) 01:09:34 executing program 4: 01:09:34 executing program 1: 01:09:34 executing program 2: 01:09:34 executing program 3: 01:09:34 executing program 0: 01:09:34 executing program 4: 01:09:34 executing program 3: 01:09:34 executing program 4: 01:09:34 executing program 1: 01:09:34 executing program 2: 01:09:34 executing program 0: 01:09:34 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x95ffffff, {}, {}, @connect}], 0xfcc8) 01:09:35 executing program 4: 01:09:35 executing program 2: 01:09:35 executing program 0: 01:09:35 executing program 1: 01:09:35 executing program 3: 01:09:35 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xbf000000, {}, {}, @connect}], 0xfcc8) 01:09:35 executing program 2: 01:09:35 executing program 3: 01:09:35 executing program 1: 01:09:35 executing program 4: 01:09:35 executing program 0: 01:09:35 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xf4010000, {}, {}, @connect}], 0xfcc8) 01:09:35 executing program 2: 01:09:35 executing program 1: 01:09:35 executing program 0: 01:09:35 executing program 4: 01:09:35 executing program 3: 01:09:35 executing program 2: 01:09:35 executing program 1: 01:09:35 executing program 0: 01:09:35 executing program 3: 01:09:35 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfdffffff, {}, {}, @connect}], 0xfcc8) 01:09:35 executing program 2: 01:09:35 executing program 1: 01:09:35 executing program 4: 01:09:36 executing program 0: 01:09:36 executing program 2: 01:09:36 executing program 3: 01:09:36 executing program 1: 01:09:36 executing program 4: 01:09:36 executing program 0: 01:09:36 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfeffffff, {}, {}, @connect}], 0xfcc8) 01:09:36 executing program 2: 01:09:36 executing program 3: 01:09:36 executing program 4: 01:09:36 executing program 0: 01:09:36 executing program 1: 01:09:36 executing program 2: 01:09:36 executing program 3: 01:09:36 executing program 4: 01:09:36 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xffc99a3b, {}, {}, @connect}], 0xfcc8) 01:09:36 executing program 0: 01:09:36 executing program 1: 01:09:37 executing program 3: 01:09:37 executing program 4: 01:09:37 executing program 2: 01:09:37 executing program 1: 01:09:37 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xffffff95, {}, {}, @connect}], 0xfcc8) 01:09:37 executing program 0: 01:09:37 executing program 3: 01:09:37 executing program 4: 01:09:37 executing program 2: 01:09:37 executing program 0: 01:09:37 executing program 4: 01:09:37 executing program 2: 01:09:37 executing program 1: 01:09:37 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffd, {}, {}, @connect}], 0xfcc8) 01:09:37 executing program 3: 01:09:37 executing program 2: 01:09:37 executing program 3: 01:09:37 executing program 0: 01:09:37 executing program 1: 01:09:37 executing program 4: 01:09:38 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffe, {}, {}, @connect}], 0xfcc8) 01:09:38 executing program 1: 01:09:38 executing program 2: 01:09:38 executing program 3: 01:09:38 executing program 0: 01:09:38 executing program 4: 01:09:38 executing program 3: 01:09:38 executing program 2: 01:09:38 executing program 4: 01:09:38 executing program 1: 01:09:38 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:38 executing program 0: 01:09:38 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$P9_RFSYNC(r2, 0x0, 0x0) 01:09:38 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101080, 0x0) 01:09:38 executing program 4: 01:09:38 executing program 1: 01:09:38 executing program 0: 01:09:38 executing program 2: 01:09:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$ptys(0xc, 0x3, 0x0) 01:09:38 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x2}, {}, @connect}], 0xfcc8) 01:09:39 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 01:09:39 executing program 1: ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) 01:09:39 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) execveat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 01:09:39 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x41000306) 01:09:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005800)={'vxcan0\x00'}) 01:09:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x80) 01:09:39 executing program 4: r0 = socket(0x1, 0x5, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 01:09:39 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @connect}], 0xfcc8) 01:09:39 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x20000006) 01:09:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 01:09:39 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0, &(0x7f0000000040)) 01:09:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x110) 01:09:39 executing program 0: stat(&(0x7f00000001c0)='./file0\x00', 0x0) 01:09:39 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) 01:09:39 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x5}, {}, @connect}], 0xfcc8) 01:09:39 executing program 1: unlink(&(0x7f0000000580)='./file0\x00') 01:09:39 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 01:09:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 01:09:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080), &(0x7f0000000200)=0xffffffffffffff73) 01:09:40 executing program 3: pipe2(0x0, 0x268f3777a16672f8) 01:09:40 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f000000e380)='/dev/urandom\x00', 0x0, 0x0) 01:09:40 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @connect}], 0xfcc8) 01:09:40 executing program 4: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x8f) 01:09:40 executing program 0: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0xfff, &(0x7f0000000440)) 01:09:40 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x15c6b7dfc81ffef5, 0x0) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000100)) chown(&(0x7f0000000000)='./file0\x00', r0, r1) 01:09:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 01:09:40 executing program 4: getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 01:09:40 executing program 3: fcntl$setown(0xffffffffffffffff, 0x3, 0x0) 01:09:40 executing program 0: semget$private(0x0, 0x2, 0x500) 01:09:40 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 01:09:40 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @connect}], 0xfcc8) 01:09:40 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xffffff3c) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) 01:09:40 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r0) 01:09:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 01:09:40 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) 01:09:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x5269bc337b7cc636) 01:09:41 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 01:09:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 01:09:41 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x1e}, {}, @connect}], 0xfcc8) 01:09:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000040)={{0x0, 0x7530}}) 01:09:41 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xce12002def3dd0da, 0x0) 01:09:41 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) 01:09:41 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 01:09:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) 01:09:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000042c0), 0x0, 0x80) 01:09:41 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000001200)=""/124) 01:09:41 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x21}, {}, @connect}], 0xfcc8) 01:09:41 executing program 2: semget$private(0x0, 0x2, 0x126) 01:09:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80000, 0x7c7cea35dd14b0c9) 01:09:41 executing program 3: open$dir(&(0x7f0000000080)='.\x00', 0x100000, 0xad) 01:09:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 01:09:41 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:09:41 executing program 3: mincore(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) 01:09:42 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) write$P9_RUNLINKAT(r1, 0x0, 0x0) 01:09:42 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) 01:09:42 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x22}, {}, @connect}], 0xfcc8) 01:09:42 executing program 4: madvise(&(0x7f0000ce6000/0x4000)=nil, 0x4000, 0x4) 01:09:42 executing program 0: pipe2(&(0x7f00000004c0), 0x80000) 01:09:42 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3b9e295ec4c0ea76) 01:09:42 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001680)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xc6\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfa\xfb\x14\xfd=l\x99\xae\xe4\x1dhO]B\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\xef_\x1e5\xafW\xd8(x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 01:09:42 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x23}, {}, @connect}], 0xfcc8) 01:09:42 executing program 2: setitimer(0x2d0bf0a8adc384b7, 0x0, 0x0) 01:09:42 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3b9e295ec4c0ea76) 01:09:42 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) [ 444.006294][T17403] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 01:09:42 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 01:09:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 01:09:42 executing program 1: 01:09:42 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00') 01:09:42 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x26}, {}, @connect}], 0xfcc8) 01:09:43 executing program 4: io_submit(0x0, 0x1, &(0x7f0000002bc0)=[&(0x7f0000001040)={0x0, 0x0, 0x41000000, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 01:09:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r1 = dup(r0) dup(r1) 01:09:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x3a5280, 0x2) 01:09:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r0, r1) dup(r2) 01:09:43 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x0}}) 01:09:43 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x2}}) 01:09:43 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000012c0)=""/174, 0xae) 01:09:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 01:09:43 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0xbf}, {}, @connect}], 0xfcc8) 01:09:43 executing program 3: memfd_create(&(0x7f0000000180)='nodevtrusted]\x00', 0x3) 01:09:43 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 01:09:43 executing program 0: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000440)="ea70d9eb97a2b6ad", 0x8}], 0x1) 01:09:43 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:09:43 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 01:09:43 executing program 0: r0 = semget(0xffffffffffffffff, 0x8, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000240)=""/139) 01:09:43 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:43 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 01:09:43 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) 01:09:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 01:09:44 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x4040c0, 0x80) 01:09:44 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) syncfs(r0) 01:09:44 executing program 3: readlink(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 01:09:44 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) 01:09:44 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:09:44 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x2}, {}, @connect}], 0xfcc8) 01:09:44 executing program 0: r0 = memfd_create(&(0x7f00000012c0)='syz0', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) 01:09:44 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup2(r2, r1) dup2(r3, r0) 01:09:44 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0x0, 0x0) 01:09:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x20028000) 01:09:44 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0, 0x0) 01:09:44 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x4}, {}, @connect}], 0xfcc8) 01:09:44 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) write$P9_RFLUSH(r1, 0x0, 0x0) 01:09:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 01:09:44 executing program 0: semget(0x3, 0x3, 0x200) 01:09:44 executing program 1: close(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 01:09:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={&(0x7f0000000040)=@proc, 0xffffff8c, &(0x7f00000000c0)=[{&(0x7f0000000300)={0x150, 0x0, 0x0, 0x0, 0x0, "", [@generic="823c21a143764af50f8e64281754273b72e90466a3de94ba97d383237350f47b71486cafa6109c3acaae0553566a0127b9749feeba9f20dbb47f22b255ebe0e1f744d8dedc3a7ae15b184ef049a87674e02a1955f32a512423efadc415f336f4b7fcf08f0bf96935dea55a24bdb9f7825e3ac1aab923e508576468bd8c077c932d367a7934c7bf534683cb0014896e05ccdb634608098a52f319bec4473213689a18814fdd7df97640ecdb98b272b02220b6410a7a187b1b678c40a4f6605240d40b3bc20558cfbd26e9497b35ef947d7fbd132cd2d2a9e538f234487a766f38aab8e0a9a6faad1026824c3b25413973b2ceac8d00e1", @generic="536cba60404ef80c3e1b1270adf31c0e1f2da7f0799f146877e4506d75765c4f69e5e4244b4b049384aac1a9aa343ce0441fcdef89964ce2ebd72cda2e53ced4f720de69fc0fde00"]}, 0x150}, {&(0x7f0000000480)={0xf4, 0x0, 0x0, 0x0, 0x0, "", [@generic="81c6bc3ec5a74689ab5b46e557c91d4e3f1e13b391fb937853ed7b6ce4411aa7c7b865717e41ee66ee8ca618495e03926f691f7d62af3cdb564990a9afe23bba50c72cd43847461e1fe80c7f5d35640a69a1044f3edc58bf3127e3b97decf58bc60c15faa4112fcdf347798e4adb993ef633e4f8b74b8df3daa0076c70517cdd44e89f249e5549b35895bbd1afe646fbb81e52b48a380dfeb2d35010be340736d35a614b812e7665ac10cf9bdb4f367c853b9d533f0b16bda61cf8af8284b9d78d28c364f51e6102751aa9e7824cf16fe68bfe797414869246df907f4f64392bc152"]}, 0xf4}, {&(0x7f0000000940)={0xec}, 0xec}], 0x3, &(0x7f0000000100)=[@cred={{0x1c}}], 0x20}, 0x0) 01:09:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc0) 01:09:45 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x5}, {}, @connect}], 0xfcc8) 01:09:45 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 01:09:45 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4443f9, 0x188) 01:09:45 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 01:09:45 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 01:09:45 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) 01:09:45 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000140)) 01:09:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) 01:09:45 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x96d11a984b6a2861, 0x100) 01:09:45 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x6}, {}, @connect}], 0xfcc8) 01:09:45 executing program 1: ioctl$KDSKBSENT(0xffffffffffffffff, 0x560b, 0x0) 01:09:45 executing program 0: setrlimit(0x0, &(0x7f00000000c0)={0x0, 0x100000}) 01:09:45 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) 01:09:45 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002840)='/dev/ptmx\x00', 0x8000, 0x0) 01:09:45 executing program 4: setrlimit(0x1e, 0x0) 01:09:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 01:09:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 01:09:46 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x8}, {}, @connect}], 0xfcc8) 01:09:46 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49bb6b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="eb922f7ccd1ea7ce7d72d85cb4dbfe34"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 01:09:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=@in, 0x80) 01:09:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 01:09:46 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, [], "fe0d96d4e355ec8c5b7e7248aa798761"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x1a0, 0x0, 0xfffffffffffffe26}, 0x0) 01:09:46 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 01:09:46 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) [ 447.689538][T17622] IPVS: ftp: loaded support on port[0] = 21 01:09:46 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 01:09:46 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$P9_RATTACH(r2, 0x0, 0x0) 01:09:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, &(0x7f0000000200)) 01:09:46 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x1e}, {}, @connect}], 0xfcc8) 01:09:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @loopback}}) 01:09:46 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) fdatasync(r2) 01:09:46 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, [], "fe0d96d4e355ec8c5b7e7248aa798761"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x1a0, 0x0, 0xfffffffffffffe26}, 0x0) [ 448.063625][T17642] IPVS: ftp: loaded support on port[0] = 21 01:09:46 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 01:09:46 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fallocate(r0, 0x0, 0x0, 0x4) [ 448.216383][ T21] tipc: TX() has been purged, node left! 01:09:47 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 01:09:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 01:09:47 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x21}, {}, @connect}], 0xfcc8) 01:09:47 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/78, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4a15cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb8a1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed75929c914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf5e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"}) syz_open_dev$ptys(0xc, 0x3, 0x0) lremovexattr(0x0, &(0x7f0000000140)=@random={'osx.', '}eth0security}nodevkeyring\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x61, 0x0, 0xffffffffffffff8a}, 0x0) 01:09:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='statm\x00') write$cgroup_subtree(r0, 0x0, 0x0) 01:09:47 executing program 1: ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x5603, 0x0) 01:09:47 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)="a0f7befb023abd40383e1b26dfa7bd777f", 0xffffff3c) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x1e}, 0x1e) [ 448.641488][T17679] IPVS: ftp: loaded support on port[0] = 21 01:09:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 01:09:47 executing program 0: r0 = epoll_create(0x4) epoll_wait(r0, 0x0, 0x0, 0xd0a) 01:09:47 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x22}, {}, @connect}], 0xfcc8) 01:09:47 executing program 1: mprotect(&(0x7f0000b72000/0x2000)=nil, 0x2000, 0x5) 01:09:47 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 01:09:47 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$P9_RLERRORu(r2, 0x0, 0x0) 01:09:47 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 01:09:47 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) 01:09:47 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x23}, {}, @connect}], 0xfcc8) 01:09:47 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) write$P9_RSYMLINK(r1, 0x0, 0x0) 01:09:48 executing program 3: open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x102) 01:09:48 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) write$P9_RLOPEN(r1, 0x0, 0x0) 01:09:48 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$9p(r2, 0x0, 0x0) 01:09:48 executing program 0: pipe2$9p(&(0x7f0000000140), 0x80000) 01:09:48 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = memfd_create(&(0x7f0000000100)='#{posix_acl_accessGPLeth0', 0x0) dup2(r1, r0) 01:09:48 executing program 3: ppoll(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 01:09:48 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x26}, {}, @connect}], 0xfcc8) 01:09:48 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0xffffffffffffffb9) 01:09:48 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x5460, 0x0) 01:09:48 executing program 2: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x500) 01:09:48 executing program 1: io_submit(0x0, 0x1, &(0x7f0000002bc0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 01:09:48 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file0\x00', 0x240040, 0x0) 01:09:48 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0xbf}, {}, @connect}], 0xfcc8) 01:09:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 01:09:48 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9668207cc37785c261e9fe52209a25ce33c1f5"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x29eb518188786d0d, 0x0, 0xfffffffffffffe88, 0x0, 0x55}, 0x0) 01:09:48 executing program 2: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 01:09:49 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 01:09:49 executing program 0: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:09:49 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xee01, 0x0) [ 450.453565][T17776] IPVS: ftp: loaded support on port[0] = 21 01:09:49 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:49 executing program 2: 01:09:49 executing program 0: 01:09:49 executing program 1: 01:09:49 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x21}, {}, @connect}], 0xfcc8) 01:09:49 executing program 4: 01:09:49 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) ftruncate(r2, 0x0) 01:09:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 01:09:49 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$P9_RLINK(r2, 0x0, 0x0) 01:09:49 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 01:09:49 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x2}, @connect}], 0xfcc8) 01:09:49 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) 01:09:50 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="c908ffff7dd42c42052ffbf10000600000000131ad11"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x29eb518188786d0d, 0x0, 0xfffffffffffffe88, 0x0, 0x55}, 0x0) 01:09:50 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x4080, 0x0) 01:09:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='statm\x00') openat$cgroup_subtree(r0, &(0x7f0000000a00)='cgroup.subtree_control\x00', 0x2, 0x0) 01:09:50 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/60, 0x3c}) clone(0x49bb6b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="557295f2caed32789d6e1912b35b7aea81b6ec31ddb8138c6bb8a1ce28fe3f81"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 01:09:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 01:09:50 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x4}, @connect}], 0xfcc8) [ 451.591693][T17834] IPVS: ftp: loaded support on port[0] = 21 [ 451.597719][ T21] tipc: TX() has been purged, node left! [ 451.683295][ T21] tipc: TX() has been purged, node left! [ 451.694248][ T21] tipc: TX() has been purged, node left! 01:09:50 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 01:09:50 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) syz_open_pts(r2, 0x0) 01:09:50 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 01:09:50 executing program 1: symlink(&(0x7f0000000100)='\x00', &(0x7f0000000140)='./file0/file1\x00') 01:09:50 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x00\x00\x00\x00\x00\xfe\xff\x00', 0x180042, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 01:09:50 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x5}, @connect}], 0xfcc8) 01:09:50 executing program 0: r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, &(0x7f0000000100)) 01:09:50 executing program 3: ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 01:09:50 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 01:09:50 executing program 1: mprotect(&(0x7f0000bce000/0x3000)=nil, 0x3000, 0x6) 01:09:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 01:09:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 01:09:51 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0, 0x0) 01:09:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='maps\x00') ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 01:09:51 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x6}, @connect}], 0xfcc8) 01:09:51 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 01:09:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 01:09:51 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$P9_RSETATTR(r2, 0x0, 0x0) 01:09:51 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/78, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x0) lremovexattr(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6f73782c7d657468307365637572697479cd5dbeab65"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x61, 0x0, 0xffffffffffffff8a}, 0x0) 01:09:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, r1) 01:09:51 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x8}, @connect}], 0xfcc8) 01:09:51 executing program 2: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) write$nbd(r1, 0x0, 0x0) 01:09:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='cmdline\x00') ioctl$KDSKBSENT(r0, 0x4b49, 0x0) [ 453.065573][T17919] IPVS: ftp: loaded support on port[0] = 21 01:09:51 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 01:09:51 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) dup(r2) 01:09:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)='!', 0x1, 0x20004000, 0x0, 0x0) 01:09:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0xc0) 01:09:52 executing program 3: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x110, 0x0) 01:09:52 executing program 4: r0 = eventfd(0x0) write$binfmt_script(r0, 0x0, 0x0) 01:09:52 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x1e}, @connect}], 0xfcc8) 01:09:52 executing program 0: munmap(&(0x7f0000c73000/0x2000)=nil, 0x2000) 01:09:52 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/78, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x0) lremovexattr(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6f73782e7d65746830a25424d7727365637572697479"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x61, 0x0, 0xffffffffffffff8a}, 0x0) 01:09:52 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x40, 0x0) 01:09:52 executing program 3: r0 = open(&(0x7f0000006b00)='./file0\x00', 0x40040, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 01:09:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002ac0), 0x0, 0xc0) [ 453.721438][T17956] IPVS: ftp: loaded support on port[0] = 21 01:09:52 executing program 4: getgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) setgroups(0x1, &(0x7f0000000340)=[r0]) 01:09:52 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x21}, @connect}], 0xfcc8) 01:09:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 01:09:52 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 01:09:52 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 01:09:52 executing program 2: mlock(&(0x7f0000bcf000/0x4000)=nil, 0x4000) 01:09:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) 01:09:53 executing program 4: io_submit(0x0, 0x1, &(0x7f0000002bc0)=[0x0]) 01:09:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 01:09:53 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x22}, @connect}], 0xfcc8) 01:09:53 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) dup2(r1, r0) write(r0, 0x0, 0x0) 01:09:53 executing program 1: pipe2(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 01:09:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 01:09:53 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 01:09:53 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 01:09:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) dup2(r1, r0) 01:09:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 01:09:53 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 01:09:53 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x23}, @connect}], 0xfcc8) 01:09:53 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88540, 0x2) 01:09:53 executing program 0: getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/255, 0xff) 01:09:53 executing program 2: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 01:09:53 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 01:09:53 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 01:09:54 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 01:09:54 executing program 2: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0xfffffffffffffd08) 01:09:54 executing program 3: 01:09:54 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x26}, @connect}], 0xfcc8) 01:09:54 executing program 1: 01:09:54 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$eventfd(r2, 0x0, 0x0) 01:09:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:09:54 executing program 3: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchmodat(r0, &(0x7f0000000500)='./file0\x00', 0x0) 01:09:54 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)) 01:09:54 executing program 0: 01:09:54 executing program 2: [ 455.816025][ T21] tipc: TX() has been purged, node left! 01:09:54 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0xbf}, @connect}], 0xfcc8) [ 455.959269][ T21] tipc: TX() has been purged, node left! 01:09:54 executing program 1: 01:09:54 executing program 0: 01:09:54 executing program 4: 01:09:54 executing program 2: 01:09:54 executing program 3: [ 456.126019][ T21] tipc: TX() has been purged, node left! 01:09:55 executing program 4: 01:09:55 executing program 1: 01:09:55 executing program 0: 01:09:55 executing program 2: 01:09:55 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:09:55 executing program 3: 01:09:55 executing program 1: 01:09:55 executing program 4: 01:09:55 executing program 2: 01:09:55 executing program 0: 01:09:55 executing program 1: 01:09:55 executing program 2: 01:09:55 executing program 3: 01:09:55 executing program 4: 01:09:55 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x2}, @connect}], 0xfcc8) 01:09:55 executing program 0: 01:09:55 executing program 3: 01:09:55 executing program 1: 01:09:55 executing program 2: 01:09:56 executing program 0: 01:09:56 executing program 4: 01:09:56 executing program 2: 01:09:56 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x4}, @connect}], 0xfcc8) 01:09:56 executing program 3: 01:09:56 executing program 0: 01:09:56 executing program 4: 01:09:56 executing program 1: 01:09:56 executing program 2: 01:09:56 executing program 0: 01:09:56 executing program 3: 01:09:56 executing program 1: 01:09:56 executing program 4: 01:09:56 executing program 2: 01:09:56 executing program 0: 01:09:56 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x5}, @connect}], 0xfcc8) 01:09:56 executing program 1: 01:09:56 executing program 3: 01:09:57 executing program 2: 01:09:57 executing program 4: 01:09:57 executing program 1: 01:09:57 executing program 3: 01:09:57 executing program 0: 01:09:57 executing program 2: 01:09:57 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x6}, @connect}], 0xfcc8) 01:09:57 executing program 1: 01:09:57 executing program 3: 01:09:57 executing program 0: 01:09:57 executing program 4: 01:09:57 executing program 2: 01:09:57 executing program 1: 01:09:57 executing program 3: 01:09:57 executing program 0: 01:09:57 executing program 4: 01:09:58 executing program 2: 01:09:58 executing program 3: 01:09:58 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x8}, @connect}], 0xfcc8) 01:09:58 executing program 1: 01:09:58 executing program 0: 01:09:58 executing program 4: 01:09:58 executing program 2: 01:09:58 executing program 1: 01:09:58 executing program 3: 01:09:58 executing program 0: 01:09:58 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x1e}, @connect}], 0xfcc8) 01:09:58 executing program 4: 01:09:58 executing program 1: 01:09:58 executing program 2: 01:09:58 executing program 0: 01:09:58 executing program 3: 01:09:58 executing program 1: 01:09:58 executing program 2: 01:09:59 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x21}, @connect}], 0xfcc8) 01:09:59 executing program 4: 01:09:59 executing program 0: 01:09:59 executing program 3: 01:09:59 executing program 2: 01:09:59 executing program 1: 01:09:59 executing program 4: 01:09:59 executing program 0: 01:09:59 executing program 3: 01:09:59 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x22}, @connect}], 0xfcc8) 01:09:59 executing program 2: 01:09:59 executing program 4: 01:09:59 executing program 1: 01:09:59 executing program 0: 01:09:59 executing program 3: 01:09:59 executing program 4: 01:09:59 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x23}, @connect}], 0xfcc8) 01:09:59 executing program 1: 01:09:59 executing program 2: 01:09:59 executing program 0: 01:10:00 executing program 3: 01:10:00 executing program 1: 01:10:00 executing program 4: 01:10:00 executing program 0: 01:10:00 executing program 2: 01:10:00 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x26}, @connect}], 0xfcc8) 01:10:00 executing program 4: 01:10:00 executing program 2: 01:10:00 executing program 3: 01:10:00 executing program 1: 01:10:00 executing program 0: 01:10:00 executing program 2: 01:10:00 executing program 4: 01:10:00 executing program 1: 01:10:00 executing program 3: 01:10:00 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xbf}, @connect}], 0xfcc8) 01:10:00 executing program 0: 01:10:00 executing program 2: 01:10:01 executing program 4: 01:10:01 executing program 3: 01:10:01 executing program 1: 01:10:01 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:01 executing program 2: 01:10:01 executing program 0: 01:10:01 executing program 4: 01:10:01 executing program 3: 01:10:01 executing program 1: 01:10:01 executing program 2: 01:10:01 executing program 0: 01:10:01 executing program 4: 01:10:01 executing program 3: 01:10:01 executing program 1: 01:10:01 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x2}}}], 0xfcc8) 01:10:01 executing program 2: 01:10:01 executing program 0: 01:10:01 executing program 4: 01:10:01 executing program 3: 01:10:01 executing program 1: 01:10:01 executing program 2: 01:10:02 executing program 0: 01:10:02 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x4}}}], 0xfcc8) 01:10:02 executing program 1: 01:10:02 executing program 4: 01:10:02 executing program 3: 01:10:02 executing program 2: 01:10:02 executing program 0: 01:10:02 executing program 1: 01:10:02 executing program 4: 01:10:02 executing program 3: 01:10:02 executing program 2: 01:10:02 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x5}}}], 0xfcc8) 01:10:02 executing program 0: 01:10:02 executing program 1: 01:10:02 executing program 4: 01:10:02 executing program 3: 01:10:02 executing program 4: 01:10:02 executing program 0: 01:10:02 executing program 2: 01:10:02 executing program 1: 01:10:03 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x6}}}], 0xfcc8) 01:10:03 executing program 3: 01:10:03 executing program 2: 01:10:03 executing program 4: 01:10:03 executing program 0: 01:10:03 executing program 1: 01:10:03 executing program 4: 01:10:03 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x8}}}], 0xfcc8) 01:10:03 executing program 3: 01:10:03 executing program 2: 01:10:03 executing program 0: 01:10:03 executing program 1: 01:10:03 executing program 2: 01:10:03 executing program 3: 01:10:03 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x1e}}}], 0xfcc8) 01:10:03 executing program 0: 01:10:03 executing program 4: 01:10:03 executing program 1: 01:10:03 executing program 2: 01:10:03 executing program 3: 01:10:04 executing program 0: 01:10:04 executing program 2: 01:10:04 executing program 4: 01:10:04 executing program 1: 01:10:04 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x21}}}], 0xfcc8) 01:10:04 executing program 3: 01:10:04 executing program 0: 01:10:04 executing program 4: 01:10:04 executing program 1: 01:10:04 executing program 2: 01:10:04 executing program 4: 01:10:04 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x22}}}], 0xfcc8) 01:10:04 executing program 3: 01:10:04 executing program 0: 01:10:04 executing program 4: 01:10:04 executing program 1: 01:10:04 executing program 2: 01:10:04 executing program 3: 01:10:04 executing program 0: 01:10:04 executing program 4: 01:10:04 executing program 1: 01:10:05 executing program 2: 01:10:05 executing program 3: 01:10:05 executing program 0: 01:10:05 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 01:10:05 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 01:10:05 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x23}}}], 0xfcc8) 01:10:05 executing program 2: r0 = creat(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 01:10:05 executing program 3: 01:10:05 executing program 0: 01:10:05 executing program 4: 01:10:05 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x26}}}], 0xfcc8) 01:10:05 executing program 1: 01:10:05 executing program 3: 01:10:05 executing program 4: 01:10:05 executing program 3: 01:10:05 executing program 0: 01:10:05 executing program 1: 01:10:05 executing program 4: 01:10:06 executing program 2: 01:10:06 executing program 3: 01:10:06 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0xbf}}}], 0xfcc8) 01:10:06 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) statx(r0, &(0x7f0000000180)='./file0\x00', 0x800, 0x0, &(0x7f00000001c0)) 01:10:06 executing program 1: 01:10:06 executing program 4: 01:10:06 executing program 3: 01:10:06 executing program 0: 01:10:06 executing program 1: 01:10:06 executing program 2: 01:10:06 executing program 4: 01:10:06 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:06 executing program 3: 01:10:06 executing program 2: 01:10:06 executing program 0: 01:10:06 executing program 1: 01:10:06 executing program 4: 01:10:06 executing program 3: 01:10:06 executing program 2: 01:10:06 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x2}}}], 0xfcc8) 01:10:06 executing program 1: 01:10:06 executing program 0: 01:10:06 executing program 4: 01:10:07 executing program 2: 01:10:07 executing program 3: 01:10:07 executing program 0: 01:10:07 executing program 1: 01:10:07 executing program 4: 01:10:07 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x4}}}], 0xfcc8) 01:10:07 executing program 3: 01:10:07 executing program 2: 01:10:07 executing program 1: 01:10:07 executing program 0: 01:10:07 executing program 4: 01:10:07 executing program 3: 01:10:07 executing program 2: 01:10:07 executing program 1: 01:10:07 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x5}}}], 0xfcc8) 01:10:07 executing program 0: 01:10:07 executing program 2: 01:10:07 executing program 4: 01:10:07 executing program 3: 01:10:08 executing program 1: 01:10:08 executing program 0: 01:10:08 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x6}}}], 0xfcc8) 01:10:08 executing program 3: 01:10:08 executing program 2: 01:10:08 executing program 4: 01:10:08 executing program 0: 01:10:08 executing program 1: 01:10:08 executing program 3: 01:10:08 executing program 2: 01:10:08 executing program 4: 01:10:08 executing program 0: 01:10:08 executing program 3: 01:10:08 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x8}}}], 0xfcc8) 01:10:08 executing program 1: 01:10:08 executing program 2: 01:10:08 executing program 4: 01:10:08 executing program 0: 01:10:08 executing program 3: 01:10:08 executing program 1: 01:10:08 executing program 2: 01:10:09 executing program 4: 01:10:09 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0) 01:10:09 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x6}}}], 0xfcc8) 01:10:09 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x1e}}}], 0xfcc8) 01:10:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 01:10:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) dup2(r1, r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) r3 = dup(r2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0xf}, &(0x7f0000000080)=0x18) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x80003, 0x0, 0x0) 01:10:09 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x6}}}], 0xfcc8) 01:10:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/183, 0xb7}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/178, 0xb2}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) 01:10:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0xf5}, 0x34f) 01:10:09 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x21}}}], 0xfcc8) 01:10:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000f80)="e0", 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 01:10:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 01:10:09 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x22}}}], 0xfcc8) 01:10:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0x900}, 0xa0) 01:10:09 executing program 1: select(0x161, 0x0, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400000000000000}, &(0x7f00000000c0)) 01:10:09 executing program 0: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) 01:10:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/183, 0xb7}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x0) shutdown(r2, 0x0) 01:10:10 executing program 2: ppoll(&(0x7f0000000200), 0x3d3, &(0x7f0000000240), &(0x7f0000000280), 0x8) 01:10:10 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 01:10:10 executing program 0: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 01:10:10 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x23}}}], 0xfcc8) 01:10:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) recvfrom$inet(r0, 0x0, 0x0, 0xc2, 0x0, 0x0) 01:10:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 01:10:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 01:10:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/39}, {&(0x7f0000000240)=""/207}, {&(0x7f00000000c0)=""/2}, {&(0x7f0000000100)=""/43}], 0x332}, 0x0) shutdown(r1, 0x0) 01:10:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 01:10:10 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x26}}}], 0xfcc8) 01:10:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x51, 0x0, 0x0) 01:10:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xfffffc42, 0x1c, 0x3}, 0x1c) 01:10:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fchdir(r0) 01:10:11 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pf\x00', 0x1c680, 0x0) 01:10:11 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0xbf}}}], 0xfcc8) 01:10:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 01:10:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000300)="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", 0xff48, 0x20000, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 01:10:11 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) 01:10:11 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:11 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000340), &(0x7f0000000380)=0x1) 01:10:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 01:10:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1}, 0x0) shutdown(r1, 0x0) 01:10:11 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:10:11 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x2}}}], 0xfcc8) 01:10:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 01:10:11 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x4}}}], 0xfcc8) 01:10:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 01:10:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 01:10:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x4, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 01:10:12 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x5}}}], 0xfcc8) 01:10:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x8, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:12 executing program 3: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x2, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) execve(0x0, &(0x7f00000001c0), &(0x7f0000000200)) 01:10:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/22, 0x292}, {0x0, 0x39d}], 0x2}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 01:10:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x20) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x80000001}, 0xa0) 01:10:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 01:10:12 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x6}}}], 0xfcc8) 01:10:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:12 executing program 2: chroot(&(0x7f0000000180)='.\x00') 01:10:12 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10}], 0x10}, 0x0) 01:10:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 01:10:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 01:10:12 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x8}}}], 0xfcc8) 01:10:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000440)={0x0, 0xfffffffffffffd4d, &(0x7f0000001640)=[{&(0x7f0000000400)=""/9, 0x9}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbcd0, 0x42, 0x0, 0x800e00505) shutdown(r1, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x400}}, 0x0) recvfrom$inet(r2, 0x0, 0x100000114, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:12 executing program 1: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/183, 0xb7}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/178, 0xb2}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) 01:10:13 executing program 2: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x3) 01:10:13 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x1e}}}], 0xfcc8) 01:10:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:13 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 01:10:13 executing program 4: wait4(0x0, 0x0, 0x0, &(0x7f0000000300)) 01:10:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000cc0), 0x8) 01:10:13 executing program 4: chroot(&(0x7f0000000000)='./file0\x00') 01:10:13 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x21}}}], 0xfcc8) 01:10:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 01:10:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/212, 0xe0}], 0x1000000000000090, 0x0, 0x24}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2c0, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 01:10:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/212, 0xe0}], 0x1000000000000090, 0x0, 0x24}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2c0, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 01:10:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000300)="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", 0x400, 0x20000, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 01:10:14 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x22}}}], 0xfcc8) 01:10:14 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011830a, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x80011, r0, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 01:10:14 executing program 4: r0 = socket(0x10000000002, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@abs={0x8, 0x0, 0x1}, 0x8, &(0x7f00000001c0)=[{&(0x7f0000000100)="a16358efb4588b1119d90714f06ed168b8e2f4bdbd9e7d3ddb8e30bbea416f393f4cd4b03344cf8b7b663962994dffd66181d9ba6ed521fdd54762e412a55cc1aa1907cdd967d5c4a21b7504124d33a9e1b339a088b25687776187a2c36326f6a06b9818d6675f", 0x67}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000700000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002000000000000000ffff000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="000000002000000000000000ffff000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x15}, 0x0) 01:10:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0xf}, &(0x7f0000000080)=0x18) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:14 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x23}}}], 0xfcc8) 01:10:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x8) 01:10:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/22, 0x292}, {0x0, 0x39d}], 0x2}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) shutdown(r2, 0x0) 01:10:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 01:10:14 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) 01:10:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, 0x0, 0x0) 01:10:15 executing program 1: fcntl$lock(0xffffffffffffffff, 0x194f08c8fbb227ba, 0x0) 01:10:15 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x26}}}], 0xfcc8) 01:10:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) accept4(r2, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0xfffffffffffffffd}) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 01:10:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/129, 0x81}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) 01:10:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0xfffffffffffffffd}) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:15 executing program 1: open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = getpid() fcntl$lock(r0, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000006, r1}) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = getpid() fcntl$lock(r2, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100040000004e, r3}) 01:10:15 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0xbf}}}], 0xfcc8) 01:10:15 executing program 0: r0 = socket(0x1c, 0x2, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, 0x0, 0x0) 01:10:15 executing program 2: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) 01:10:15 executing program 1: r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, &(0x7f0000000300)) 01:10:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000000c0), 0xb) 01:10:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) dup2(r1, r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) r3 = dup(r2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:15 executing program 0: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, 0x0, 0x0) 01:10:15 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:15 executing program 2: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0xfffffffffffffffd}) recvfrom$inet(r0, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 01:10:15 executing program 3: clock_gettime(0xf, &(0x7f0000000080)) 01:10:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 01:10:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x21b, 0xc2, 0x0, 0x0) 01:10:15 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x2}}}], 0xfcc8) 01:10:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0), 0xba) 01:10:16 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xf, &(0x7f0000000440)) 01:10:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) listen(r0, 0x0) 01:10:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003be) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x26, 0x0, 0x0, 0x0) 01:10:16 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x4}}}], 0xfcc8) 01:10:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) shutdown(r1, 0x0) 01:10:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 01:10:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) 01:10:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@un=@abs={0x8}, 0x8) 01:10:16 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x5}}}], 0xfcc8) 01:10:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/22, 0x16}], 0x1}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r3, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 01:10:16 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)='{', 0x1) select(0xf800, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 01:10:16 executing program 1: openat(0xffffffffffffffff, 0x0, 0x38483, 0x0) 01:10:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="ab", 0x1}], 0x1}, 0x0) 01:10:16 executing program 1: clock_nanosleep(0x0, 0x3, &(0x7f0000000000), 0x0) 01:10:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x85) 01:10:17 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x6}}}], 0xfcc8) 01:10:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0xffff, 0x8, &(0x7f0000000000)=""/92, &(0x7f0000000080)=0x5c) 01:10:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c000000840000000a000000ff0200000000eb8ea0770000010100000000000000000000001400000084000000010000"], 0x30}, 0x20100) 01:10:17 executing program 0: shmat(0x0, &(0x7f0000ff6000/0x7000)=nil, 0x0) shmdt(0x0) 01:10:17 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000300), &(0x7f00000003c0)=0x8) 01:10:17 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x2088611, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x518, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0xa2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xe0, 0x0) 01:10:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/7, 0x16}, {0x0}], 0x10000000000002e8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 01:10:17 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x8}}}], 0xfcc8) 01:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 01:10:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup(r1) setsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 478.994190][ T27] audit: type=1804 audit(1577841017.674:56): pid=19287 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir101654305/syzkaller.8Dam0l/686/file0" dev="sda1" ino=17821 res=1 01:10:17 executing program 3: open(0x0, 0x208ad4690cc30753, 0x0) [ 479.065738][ T27] audit: type=1804 audit(1577841017.674:57): pid=19288 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir101654305/syzkaller.8Dam0l/686/file0" dev="sda1" ino=17821 res=1 01:10:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) accept4(r2, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:17 executing program 2: socket$inet6_sctp(0x1c, 0x0, 0x84) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffdd, 0x0, 0x0, 0xfffffe78) 01:10:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="ab", 0x1}], 0x1}, 0x0) 01:10:17 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x1e}}}], 0xfcc8) 01:10:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) 01:10:18 executing program 2: pipe2(0x0, 0x300008) 01:10:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000200), 0x8) 01:10:18 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x21}}}], 0xfcc8) 01:10:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000400)=[{r0, 0x1}, {r2, 0x2000}, {r3, 0x4}], 0x3, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 01:10:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x65126310dbfd0ec6, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 01:10:18 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 01:10:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:18 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x22}}}], 0xfcc8) 01:10:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 01:10:18 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x23}}}], 0xfcc8) 01:10:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x2) 01:10:19 executing program 3: pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000700)) 01:10:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000280)="8dcbee66e4fd35b8552ace9d22735e6af7ddf5f87089df2f023dd7c934f840885baf9534d6290051baf84912c423b3833b2192b68fc61f", 0x25}, {&(0x7f0000000480)="aa895f4d17ee1eb1e1d0b237c399786a25ac4bd60d28a3e714e841336369f75c633083a1bb9e7b33b2257821c004bc0b081841631bf1c53ec306be377390978ab294515a7402c07e71ee4f7bd479ca4d23159d50db49bd8922f2739990b65a570e4bbebf7e6292ec89ba8dd536f4690bfa21f0b7ea845229085ef1abc800e9cf2f030fd6dc312fadba183fba77d4", 0x8e}, {&(0x7f0000000540)="ea240a6c6cdfbbc7a7a115a9180ee430afff0e3394308870c191c20d7aca372b5987c7d5785963d46c59da1037c45efb57bf6df1e94b69e7272dea16b6bf21d24d73126421c0e6e576b9576a151207d0fba7b14d23c0feb20e605101d85a47da52a051a19dfd60437f31debd93f10c7cc05559e1c119ae4c545d449faa60ef0b2538b74565c5ea2bfaa46aefda7f0a380bd7b8c5d9fca2653f5642b5a37ce5aaa611255d0df0f672e2917bf29bdbaa7747fd9704d38879dfc4f26ad66102a6ac56c2cbf18d76e92473b5fa5c25e02e6753c070469078eb75b80f331e8ca6af", 0xdf}, {&(0x7f0000001a80)="395f54b260bc3597db63542d3aab2c461e88c7e908c95c29b8cf313817cbb3dd9ff364d7392323bdb86efd99371a6913d506dfe6c4531ee196c25e8a1e70", 0x2b}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="1bbb7fbabf6023c19ad2dd434db94a50a2e187c362425ac0c986bc0a5c3c1db9ed95926a88a77b8421bc5c60f90f3c88d424165e915246b85727c3c00febeb6641bd5888ee501de300a6ca082aca854adfbd74a44d86b1b0c47f76626e5343849eefbf429125ec74ac4f9dbb60e60c1b6abac5b78cc82375f17cb8c4d53631d2a5593da91836422aa060fcf544882070c2961f3b862dac9afe74489c6d7d7b639bad824b94ba4b077003a94f6f67c48946bb260dc0cfbe11e16abfd74533cbe5bb7b431fefac5d4f01ec8670fd07d4eba0d69eb5519db099d7ccfb2b48560dca7265775da6348ed2026c30d1357b86487751", 0xf2}, {&(0x7f00000003c0)="0b706ca13520f7597e220e8a9e3d46f96dd7b4095667e0d62bd1218b4e17926b6bb235f51a8d8339808067497d0757d705c0f93713b58c99530c687bb1bc600500000000000000cf65564d72e0976260cfb7", 0x52}], 0xcb, &(0x7f00000017c0)=[{0x50, 0x0, 0x0, "40b820122c60f0189617bdc8a88f99ccecac4f5d64a80fa0600d65208ae7346f5908687787844884cec14b1e68c1db79595b38178876b2863824"}, {0x30, 0x0, 0x0, "db8efdeef5d1320d708029a9a298908c6084212218a24ddfa59df2d1f3"}, {0x58, 0x0, 0x0, "8f9b528e2b9a6429304114a778456640cecadaaecbfd46bb1038f1b8b9afd539b50b649734b51a6297977a8a0d8bf2de7177c13204ef22cc19e97a1d40cd0d7e80929987f7f72b"}, {0x90, 0x0, 0x0, "78a4ef4ec284f06ee792b8a24d2c5cf41efd8a3b9fafe9f86e445e03b9a53e0c20ac03420e26b18bb57409a381a423f69da5d9708a6860123f2a48c1dbc687bc183a5cdca6d94a97575d0252f2f06fadaa63e7ba9f4f6cf1db27ac76d51a6e054cbe19fbfbb2f56fdceade2924d3e87e58c157966f35c6532ebf11b2"}], 0x168}, 0x15fb469e483ccc2f) 01:10:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 01:10:19 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000340), &(0x7f0000000380)=0x1e0) 01:10:19 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 01:10:19 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x26}}}], 0xfcc8) 01:10:19 executing program 0: getresuid(0x0, &(0x7f0000000180), 0x0) 01:10:19 executing program 4: setgroups(0x3ffffe8d, &(0x7f0000000140)=[0xffffffffffffffff, 0x0, 0x0, 0x0]) 01:10:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)="30eb3220a8f71907a7eabeba0dae943dde53d8733b9ee4a08427aa1defd2cb7824fa8be2501ddf0716b66746741786ba0422ae45c07fe55a12b3f3f7fab096b044c597a662eb31c28baeec2e08c0d405217bfaea7dcb433b29d2c220b004ed33ac9d552b85e0e8c43ca1129ad6c886e78b22e3c79de36ef3a0438a75ad6fb1df07484e30e49afa57d8a9451d5798bd6d667ac3bfa007481f363f353c8007a5ddb031b2957f32b5c560747ee6c9d080836726de7a779d996e28b2"}], 0x1000000000000218, 0x0, 0x1f5}, 0x0) 01:10:19 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0xbf}}}], 0xfcc8) 01:10:19 executing program 1: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000980)) 01:10:19 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x2088611, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x518, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0xa2, 0x0) 01:10:19 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)=0xfe96) 01:10:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) dup2(r1, r0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:19 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000080), 0x66f) 01:10:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 01:10:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) dup2(r1, r0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:19 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1b) 01:10:19 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:10:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="ab", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1}, 0x100) 01:10:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/22, 0x292}, {0x0, 0x39d}], 0x2}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 01:10:20 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "2cef90", 0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}, @ipv4={[], [], @broadcast}}}}}, 0x0) 01:10:20 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc7) 01:10:20 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000580), 0x0) 01:10:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, 0x0, 0x0) 01:10:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt(r0, 0x0, 0x1, 0x0, 0x0) 01:10:20 executing program 0: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 01:10:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) shutdown(r2, 0x0) 01:10:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="ab", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x354) 01:10:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000100)="c4", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 01:10:20 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc9) 01:10:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="ab", 0x1}], 0x1}, 0x0) 01:10:20 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8202f3899c533e8ceb9bd7c73ccc8ef9bab380ca99bc30f18e7cb0c52874a9e6c6a8a885825bdf61b0b9ed5559d83d18640d49dd0c59ba146aa1daa69a50f8a5bf52c963f148adb23e5b74d4d3e2774ee8ef926d3df63576609b83fdbc0045d801388b7b9e821ef2e642d373d541c405"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) 01:10:20 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8202f3899c533e8ceb9bd7c73ccc8ef9bab380ca99bc30f18e7cb0c52874a9e6c6a8a885825bdf61b0b9ed5559d83d18640d49dd0c59ba146aa1daa69a50f8a5bf52c963f148adb23e5b74d4d3e2774ee8ef926d3df63576609b83fdbc0045d801388b7b9e821ef2e642d373d541c405"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 01:10:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:21 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x2000fcc8) 01:10:21 executing program 2: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) 01:10:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) dup2(r1, r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:21 executing program 1: r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f00000001c0)='./file1\x00') renameat(r0, &(0x7f0000000240)='./file1\x00', r1, &(0x7f0000000280)='./file0\x00') 01:10:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/39}, {&(0x7f0000000240)=""/207}, {&(0x7f00000000c0)=""/2}, {&(0x7f0000000100)=""/43}], 0x332}, 0x0) shutdown(r1, 0x0) 01:10:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) dup2(r1, r0) recvfrom$inet(r0, 0x0, 0x0, 0x40062, 0x0, 0x0) shutdown(r0, 0x0) 01:10:21 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)) 01:10:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/17, 0x11}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) preadv(r0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:21 executing program 0: pipe2(0x0, 0x380004) 01:10:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 01:10:21 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) pwritev(r2, 0x0, 0x0, 0x0) 01:10:21 executing program 3: r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="8202f3899c533e8ceb9bd7c73ccc8ef9bab380ca99bc30f18e7cb0c52874a90000000085825bdf61b0b9ed5559d83d18640d49dd0c59ba146aa1daa69a50f8a5bf52c963f148adb23e5b74d4d3e2774ee8ef926d3df63576609b83fdbc0045d801388b7b9e821ef2e642d373d541c405"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 01:10:26 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x23}}}], 0xfcc8) 01:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/183, 0xb7}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/178, 0xb2}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 01:10:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 01:10:26 executing program 4: ppoll(0x0, 0x12, 0x0, &(0x7f00000000c0), 0xffffffffffffffbb) 01:10:26 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) open(&(0x7f0000001500)='./file0\x00', 0x0, 0x8) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x680, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000200)={0x16, 0x1000, &(0x7f0000000340)="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"}) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000040)=0x54a28d7c) openat$full(0xffffffffffffff9c, &(0x7f0000001540)='/dev/full\x00', 0x80000, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000000040)=0x54a28d7c) ppoll(&(0x7f0000001440)=[{r4, 0x1000}, {r5, 0x80}], 0x2, &(0x7f0000001480)={0x77359400}, &(0x7f00000014c0)={0x4000000000000}, 0x8) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) io_setup(0xfcce, &(0x7f0000000240)=0x0) r7 = open$dir(&(0x7f0000000280)='./file0\x00', 0x400201, 0x1f0) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r8, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r8, &(0x7f0000000080)={0xf, 0x1f, 0x1c6}, 0x20000357) io_cancel(r6, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x2, 0x14ed, r7, &(0x7f0000001340)="d1e909405eaf6f9dfa1421ef08d75db614ee998ed968e9517dda52d718dbb71a991c5bd6ad384c57e40ac2f101d4a14ee7947a18e3a0d699cac2ba13eb6adb228c2a2e10fcec7b0b09210b22a8f0866e66fa25606339c494864b94", 0x5b, 0x8, 0x0, 0x2, r8}, &(0x7f0000001400)) 01:10:26 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011830a, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="9e", 0x1}], 0x1, 0x0) 01:10:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="ab", 0xfffffffffffffe61}], 0x1}, 0x0) 01:10:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:10:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:10:26 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8202f3899c533e8ceb9bd7c73ccc8ef9bab380ca99bc30f18e7cb0c52874a9e6c6a8a885825bdf61b0b9ed5559d83d18640d49dd0c59ba146aa1daa69a50f8a5bf52c963f148adb23e5b74d4d3e2774ee8ef926d3df63576609b83fdbc0045d801388b7b9e821ef2e642d373d541c405"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000001c0)=ANY=[@ANYBLOB="0ef0c18e", @ANYRES32=0x0], &(0x7f0000000200)=0x8) 01:10:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 01:10:26 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, &(0x7f0000000040)) 01:10:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/183, 0xb7}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/178, 0xb2}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 01:10:27 executing program 4: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 01:10:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000480)='#', 0x1}], 0x1}, 0x0) 01:10:27 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r1, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2, 0xbf2e}, 0x8) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000880)={@multicast2, @empty, @multicast1}, 0xc) 01:10:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) dup2(r1, r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:27 executing program 0: select(0x161, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 01:10:27 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011830a, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r1 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x2000) 01:10:27 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x314}, 0x98) 01:10:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000700), 0x8) 01:10:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 01:10:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/183, 0xb7}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/178, 0xb2}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 01:10:28 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 01:10:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40003) 01:10:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 01:10:28 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000000), 0x4) 01:10:28 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = getpid() process_vm_writev(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/199, 0xc7}, {&(0x7f0000000280)=""/90, 0x5a}, {0x0}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f0000000540)=""/169, 0xa9}], 0x5, &(0x7f0000000fc0)=[{&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000e00)=""/183, 0xb7}, {&(0x7f0000000780)=""/102, 0x66}, {&(0x7f0000000ec0)=""/217, 0xd9}], 0x5, 0x0) ptrace$getsig(0x4202, r0, 0x36, &(0x7f0000000040)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x54a28d7c) r2 = getpid() process_vm_writev(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/199, 0xc7}, {&(0x7f0000000280)=""/90, 0x5a}, {0x0}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f0000000540)=""/169, 0xa9}], 0x5, &(0x7f0000000fc0)=[{&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000e00)=""/183, 0xb7}, {&(0x7f0000000780)=""/102, 0x66}, {&(0x7f0000000ec0)=""/217, 0xd9}], 0x5, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000340)={0x1, r2}) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000400)={0xa20000, 0xffff, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x980900, 0x7ff, [], @p_u32=&(0x7f0000000380)=0x10000}}) write$UHID_CREATE2(r6, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d30002005ca7000000000000ccbd0000070000005197310bc3b5f4ba941a38b83a5a3f436cdad3a2a76934d2bb884d7c4d307b3ba96cbffae665857fe3832ee42a1ab142c10db8dd1076fd065e5df8e4b954e0e1035c46c39d84fdabac97d005586ec54ff4a7def9f1cd3c9fd3fa32fd17e8272d103f0b1a1f843c78799e37169083513a2e462b5d332367317974adafb6e5cc1446e285d65cd32c4dcdfdf0a6fdd7afc0f089de00123f5cd5d6aae9751763866aaa3b520bd995c6775769f091595d8a03226157103a6180de2e4625aeaeb809beb5f4d6526aeff4c3974f3394796aa6312fa11f"], 0x1eb) 01:10:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x55, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 01:10:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) shutdown(r0, 0x0) 01:10:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) dup2(r1, r0) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:28 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x554, 0x20, 0x0, 0x401}]}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc00) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e0070e) shutdown(r0, 0x0) 01:10:28 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x190862, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0xa2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 01:10:29 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002a001fff0100"/20, @ANYRES32, @ANYBLOB="000000000000000000000000ddc5c53adb3634afd0a8ab428962f157b08310278519a0b1900289bf05c57e0d7210e0608956207de55ebfceab4ad3ed47dc66ec1443538db3039f9c629d3e0d3ca5024c72451a0c5af5066e367b11779ecc9ae9abef6f9ceea6daab28e9f3031df201252a26aa058a7db740a36b43fabfacc55cd2d0a0629ca7f7ae2c487d5fc4ad26b0fb8776a02868f618cb38c7e5a3b2fb785876f3c1e9bd4947e53b18759b6aa07b8c1fe68c5d613813003800"/205], 0x24}}, 0x20000086) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 01:10:29 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)={@local, @multicast2, 0x75c3080a0004de68, 0x1, [@local]}, 0x14) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000040)=0x54a28d7c) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000040)={0x7ff, [0xfff, 0x90, 0x8000, 0x45, 0x0, 0x5e1, 0x0, 0x5, 0x7e, 0xfffa, 0x5, 0x3, 0xfffe, 0x6, 0x7, 0x7, 0xbadd, 0x4, 0xe028, 0x2, 0x7, 0x3, 0x2, 0x2, 0x5, 0x1, 0xfffb, 0x3ff, 0xd440, 0x0, 0x6, 0x8001, 0x7, 0x9, 0x401, 0x3, 0x4, 0x8000, 0x240, 0x6, 0xa37, 0xfff7, 0x1, 0x4, 0x6, 0x1, 0x6, 0x658], 0x1}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) shutdown(r0, 0x0) 01:10:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x55, 0x1c, 0x1}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), 0x98) 01:10:29 executing program 0: r0 = socket(0x10000000002, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000003980)=@in={0x10, 0x2}, 0x10) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@abs={0x8, 0x0, 0x1}, 0x8, &(0x7f00000001c0)=[{&(0x7f0000000100)="a16358efb4588b1119d90714f06ed168b8e2f4bdbd9e7d3ddb8e30bbea416f393f4cd4b03344cf8b7b663962994dffd66181d9ba6ed521fdd54762e412a55cc1aa1907cdd967d5c4a21b7504124d33a9e1b339a088b25687776187a2c36326f6a06b9818d6675f", 0x67}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000700000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002000000000000000ffff000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="000000002000000000000000ffff000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x15}, 0x0) 01:10:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000438000300050000000000000028ceb860244d6a9b5336c1abe5b92f2f00000000000000000000000000000002000000000000da6e0856d62c"], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 01:10:29 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1ff}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:29 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000380)={{0x5, 0x1}, {0x3, 0x2}, 0x7f, 0x1, 0x7}) lseek(r3, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x1c6}, 0x20000357) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000040)=""/44) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x50, &(0x7f0000000000)={@random="c36501790383", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "000012", 0x1a, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local, [{0x2}]}}}}}}, 0x0) 01:10:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) 01:10:29 executing program 4: 01:10:29 executing program 1: 01:10:29 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000580)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r3, 0xc0044308, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0xff, 0x0, 0x0, @tick, {}, {0xfd, 0x8}, @connect={{0x0, 0xa}}}], 0x1c) 01:10:29 executing program 4: 01:10:29 executing program 3: 01:10:29 executing program 0: 01:10:29 executing program 1: 01:10:29 executing program 4: 01:10:29 executing program 3: 01:10:29 executing program 1: 01:10:29 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000040)=0x54a28d7c) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000040)={0x7, 0x5, 0x5}) 01:10:30 executing program 2: 01:10:30 executing program 4: 01:10:30 executing program 0: 01:10:30 executing program 3: 01:10:30 executing program 1: 01:10:30 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/80, 0x50}, 0x20) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x54a28d7c) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000040)=0x54a28d7c) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000340)={0x7, @pix={0x400, 0x80000000, 0x20363159, 0x1, 0x8, 0x1, 0x6, 0x1, 0x2, 0x3, 0x1}}) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r4 = socket$inet6(0xa, 0x80003, 0x6b) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x64450abf5a792705, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000940)={0x0, 0xff}, &(0x7f0000000980)=0x8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(r7, r8) r9 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r10}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000000c0)={r10, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(r11, r12) r13 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r14}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f00000000c0)={r14, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001900)={r14, @in={{0x2, 0x4e24, @loopback}}, 0xffff}, &(0x7f00000019c0)=0x90) r16 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r16, 0x11, 0x20000100000000a, &(0x7f0000000200), 0x4) sendto$inet6(r16, 0x0, 0x0, 0x8000008800, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @loopback}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r16, 0x84, 0x77, &(0x7f0000001c40)={0x0, 0x80, 0x3, [0x4, 0x7, 0x6]}, &(0x7f0000001c80)=0xe) r18 = socket$inet_udplite(0x2, 0x2, 0x88) r19 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(r18, r19) r20 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r20, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r21}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r19, 0x84, 0x1f, &(0x7f00000000c0)={r21, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) sendmmsg$inet_sctp(r5, &(0x7f0000001d40)=[{&(0x7f00000004c0)=@in6={0xa, 0x4e20, 0x1, @loopback, 0xffff8001}, 0x1c, &(0x7f00000008c0)=[{&(0x7f0000000500)="61a4846835b2ccff8db5331efbd6f389f51dd36c6e3d6661f9621b82e0843b9853d3a082da2c20c47ec56e08db57d66ef4fc7fdd043a0f900b87110bdfd41c185d8fc88df768ec4fba5cf7afe59121d31a49c04d90ae65d631bf9f46d008dc3db9543d7171717c8bddee4f87803f551fc8fac0f6b5ab311147f6566829b1736dd3e2ba0868a73ad754cca8", 0x8b}, {&(0x7f00000005c0)="bd21994addfdcc76fb1db1cee768aa47be28bee4ecf39206913d8da944d283d2efb8d40d2ec494120f1e9981608dd5acfb73e33a1d10ce21d5b2c59e8491d9aa8f2662afdf2169deaea34c0da2ae3996764c12dfac2815aebafaa1219c8552fbbd8952de2142200897f6e9e19f53e403c849aebf1ad76bc5ad250324cad7f5a7e0f15f7a4f5a0ace822df8802b937ba6acaebd5a11a2204facc718cd943b3f77987a4e86141326b6aa2a7d2db56addaec1325aa24bfc6b77b3298885bf7b3b7331672f296e6b", 0xc6}, {&(0x7f00000006c0)="1ca4f3b8a3eed37b055abf26fceb7c75e7", 0x11}, {&(0x7f0000000700)="3242cb49cadf31ced47295364da7810e065aefd857f87866b0dc0e5200967faf294bed5a516f8e2b1f9f640c3a9655e40064d6c16c255d68c4e333bf2a23ee77d4af4963a282afe6a29cd873bfe973c468ee4eb1f39667128912bd5feef5e8460c8828d9d558da41ea7fdd83c77afe67baf229147f48960793127715475097c4cff52e829f0c17f777da5a37a8d5e594a1267714654129814797b74d6f2709746c89755ac02a0368a3d99e8c86a8ea20ed2aae3b191055ade8a27acf4bb842afa39d3e92", 0xc4}, {&(0x7f0000000800)="bd44d673fb22d07506c7ba95a5dd850eae605bf68f0e16f17802a2af299c2e499ef6dcdd7e577d77f6f6822ffe920cb391a31e617f9fd1d811b479e25d71222e2c943952dd6f4a1a10a5b67d649d9e80b3a9019259b5131589e95d305dcd5377556aeaeb9e5d87a78a8efd6806b7e1371c23878cb3c7978e04c99185a9dbb5e5aaf9734909f1eac23447dd8c861cf6c0", 0x90}], 0x5, &(0x7f00000009c0)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0xd70, 0x1, 0x1, 0x8, 0x0, 0x7f, 0x101, r6}}], 0x30, 0x4000}, {&(0x7f0000000a00)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x6, 0x0}}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000a40)="2d7cf997b9d49ec9f07617c7501e1c585af1e83a148aa54513b8d2f2916d9d436cfb58c277", 0x25}, {&(0x7f0000000a80)="a651cf69f3ed79f0b6455c066bf9d85c48210abc8902827c484fec9e63215e0c5b0d9b72a18f7820fd6b8c5b26901acb34d04ce4e619f63cde56501c4ff8b323b293da5fabbdd6e2c88067981e63b86f9f74c1e19e1527e24723c5022ed035e14fa3b1a399a857ba4f31f29c0d8a039bdbe29675e831097faef577132656664dc59493ed4a660bd1bb3f5534819b66f154063ad68744652593749b5d174d063ce431820d9ef44c2c7824f656431c700b32ea7707ca38b7b48d0cafb8", 0xbc}, {&(0x7f0000000b40)="f06a9ba762f22b82371782a6662609c65086f901d2b995cbce37941f72f25a40183b3293144776cb508ce76e23ac381d34d083888edc986fb31d2ae616bcb396bd3c8b932d2a394282d70d22cfd6dd60213deee886b76314836422cfd1612b23dbc4ebfaa84810ab6d9c357a9bda7c31b3ba44b01542ec48bacfa109cbed8cf8aa8978a7bfe008ea6b42a610e5c22d7dc1d213efd1efb9d4c85bcb2216c2bb91010e95509e5ff5929fd93ea6f500c0dce972f3c21323397a30cc03abd4fa7fad31c8701ce953587b249053acf577c3f4e6016e952646ff7a21", 0xd9}, {&(0x7f0000000c40)="86924fefde47bef12575e5cc0caf22720463cf2e3d5807b90ec1658bda3141b67bff1ed256b62b5dc011bb227ae9d4ea3b3f964c9a11c2afc0c742d8bb325c2bead49ff81cae4f2f45a16079161ea7521b099f1353fbe4c34dca1f0befe20d691e6e5a0242c8a48d9622a2aea7b38d419a6dfd388fc8c60affc6ee8c5d3aef8238ffbf51d00f53488f5c9d549c1aad3b54ba9f266beefbb0a9f99a35d8", 0x9d}, {&(0x7f0000000d00)="336f7846212ad10b01335e45a2acb8db1d5592d10c635b6b382d7d4c56679b688804bae92413a17ce2be69a98a0db7d28e109a17da231952d9a1e272dbeec5dd09165fcd38f70d6663a39b59789c595ed165144be1021455020349955a7ae070fbed2be7a67adbce41e31de243a1c13ebcea4bbe8e5209a08f3a9cc8132f7524a0d599b07ee10aab53b7181fdb0b23dec40603baae394da045f11b3bd07061e71192a6e4122ea5aff926d21494fb8891ad863a914d23e825b78906850d8bba046a680fdbf8857df26242164c83", 0xcd}], 0x5, &(0x7f0000000e80)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x1}}], 0x18, 0x43}, {&(0x7f0000000ec0)=@in={0x2, 0x4e24, @rand_addr=0xf5}, 0x10, &(0x7f0000001240)=[{&(0x7f0000000f00)="aefbb8619e8110f820c4ebc1c058b97a6c8dac16a4b25fe899a31163cd93cf97d1ec4f0e98f689957270002464", 0x2d}, {&(0x7f0000000f40)="6664db2712fb283446d3ec0eacdd8934ba3375dcc61dc19ae94c500f106960b7864812877da723a850eb562919a5244c5e5ebfd45aa9d4350bedb5d8008bc6", 0x3f}, {&(0x7f0000000f80)="edb9b969adbefbb7e63d0fc4d800787c4dcd24a3a80085cd3ba151d66b2561b1822372a31ece8d3249ecdfb6f8d843b335821f5536f49e6d3fcb241c575fd5878ce580c4ccf6f9a1f36e3a990f24fc7519d90c150e9a9c5513352ffdbf683a964c34ff3e8cb3c7cdf07dc5", 0x6b}, {&(0x7f0000001000)="cb0d361c5f8900be13f05541109e9e85523ee1ff64da2ff03f030359ff0bcb2a483be3be27f956c7619d3e8b33835529ccc24fb34661ceda182bb4cecf297628d46ecf74bb3248828a484ac5f00f2e3c95097c17d5a2f64f84fecd3a13e6c26affb735eb", 0x64}, {&(0x7f0000001080)="84d19a6f06bbe73144d4e09f64d777c7bb351f243aa5de9cd02fcc693c5988a85706958e02e1f4c279de306a2330c6e102b257431c736914cbec128f005b364b6b27a541f4f5e153e89b8f5670e6767d49e2f8a92a672edf82842eea7930d806c269e7aae5453e885ded8e9537977458393d33c7b9ac9517458bbd2e06c14e06af13dbe495307855f96fbb", 0x8b}, {&(0x7f0000001140)="aca54837656943ab549e9401eb142e3fab9244cce7a9fca1a48d5b6786bb6f6a00cff1d94ec1c6a2f8b0312b375010a513d356c35398ffe291b85164da8807a64cb0e0cee7abc94638eebd39a8bad43138c410f165afc7a733d6b1073ba3fcb36889175de283fe2836cb1f8483aba787fe9f2197aba1ad1a698f0531108ffffca05cafac3e27a041dc15e03f8c413de5e86fe88021e1e4925e58095ddce30eefb97142fa18f95c96b08c94652e3e0219b95c5472b27ca7a6dea87a30c839a1fc836a913e13b3eed17e150d1c116c1c8da81167963207ba93c8e666ca96b667215480", 0xe2}], 0x6, 0x0, 0x0, 0x81c}, {&(0x7f00000012c0)=@in6={0xa, 0x4e21, 0x21, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x78}, 0x1c, &(0x7f0000001300), 0x0, &(0x7f0000001340)=[@sndinfo={0x20, 0x84, 0x2, {0x9d1, 0x1, 0x4, 0x4ce2, r10}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x40, 0x401084a}, {&(0x7f0000001380)=@in6={0xa, 0x4e23, 0x5000000, @loopback, 0xbdd1}, 0x1c, &(0x7f0000001880)=[{&(0x7f00000013c0)="c08914e33d1f37fbe19d132a7aa189db73d77e447daf88426da8fea84c76c933766a5249802f3435c32a39ef705ff52fbabb67e300386d777ad2511c11865beef64f15636d199ada011dee4c353ca513319948b39023c97e26120ce8b368d52359", 0x61}, {&(0x7f0000001440)="6e15afbc3653a296f6cdbcf3e18c7a649d909649dcf44d5b73a07fe4d93d1e9dcb7d9cee614c6d573c975ae9d10afa5c9df5d0e872b9972e23c56f576c01e8bee0bd20242b0e8210104b1911679e7e425b9b2580336622424a18e297b820766f774e24f9396b3bf1b79a88623006f763a5cf2d06fd093cddac5588c68004937fdccdc1eb", 0x84}, {&(0x7f0000001500)="ac5da4232bb32e100381132dde3f5dd3cdaa1fb8af6e3721d9c9c35c5ef9fd8e0a81013b17e53771f37835178d4ab46f1a7b4a4c964a31af2f50d2a727da886c5f1823cefbdcf9e6fe6c27615c2f361d59f51216eda42571537998453f0834ed1264a8165c438bec12dc87e00906724552bb438f1c04a1c63d73818566c125c76bd88b37bcd0c1905a50d7bc3a1acf923f11a37894b8708da557962e4c2bac086484f13cf55369a9fed140e04db2ec32fdc2c788ac27e2aa339338d9411c3d5a", 0xc0}, {&(0x7f00000015c0)="cf15fff1dc0d6bb3da15b0280bc09902afc29a354c68cc44ac0765bd1ec6d3a3f4de7bcbb3d51c82ccda61de4564738b78553c5d12873c6abd5ffa7c4419e9085ca4c0653c86ea57f206bcd4f8b3ede88756913d1ea961cdf4e98e57f70d2e4939f07a1b6c87399204745ff2e5615dde99b35902940b28c3f037db967dea92595323640a7420c13ec8bb6e5f41741531e3b56b03a294133818d048477a9756a59e9ea5fb0013b4cd76b9a6317bb41a3a0ad7e5586e29311383c2a71a9dc0f3441f02f383e644ecfcc4f30fbfce13e1a2beae26230a108a840d7f6553", 0xdc}, {&(0x7f00000016c0)="07d2334f1f548eddc40ea81e7dc919ebdfe0324468cd17186b1ae26ba138673a68dbb9466f963b575cb6ff5428260d08f0ff29982c754a231b70106853bf018e56f6904f1499e9f9628d89fcb21992665287cd1c99687f52b8702e26cf3681fccd74495f36bab07c0d522f1991ab67df5860c9a5a8241c430b7b1e143ee509fe07f9eff40f807945874e2750b09a412511e1f210f18ae4d55e8c3ddf9ae4", 0x9e}, {&(0x7f0000001780)="40cab951663adb56caed40177429401b20d428f78a51ed83293c3b2f0c9e19395d96e37b0623a74116582e1b1525b60f550dd6c6d5cad7112c70b7353cfcb65652f00f564ce75e48a1cd761635180a40da6934a2b2371693239e7b7b1ee637af9d9ba70c217737ebe13db683acb315b5f57759c173cd27230416dc0b8f2ec2023c24bd317aa99ff9752155b1f3f3aaca85e05b0cac0abdddc377251b94fe9940acd0ea2887c622df568adffb93d1a507eaae01dcbaf08027afb83605179e84a348da37c59839bf3306231b58cdf949847a9b2c0a694de8564f6f6d7331c644ae6e5fba81b6", 0xe5}], 0x6, &(0x7f0000001a00)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x6, 0x2, r15}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @init={0x18, 0x84, 0x0, {0x401, 0x4d, 0x4, 0x7}}], 0x58, 0x44004}, {&(0x7f0000001a80)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000001ac0)="9202509c38cac3376dda1221a61b26dee320166c3baaf75dc955a747a8fe677e0779946cc0e2f17e18963d3962d0462831eb9dc0bfb611dca8b06ba842d46fd45e0898b66a87d3000f66553f96", 0x4d}, {&(0x7f0000001b40)="f3ef0109757c6298cec4e5a0adac10ba43629dedea0ed20dfb7f74e1f7912ba50689040114e78aa231422b35b1e298c89f54c28d9ab26116", 0x38}, {&(0x7f0000001b80)="b0e0db221c73d69447919588492576bb69468b01f80c358cb9b77d4136799b8320906a8d9fb316109521a4109f049649f74d1ec9acf2e6be2e13b9c6d82c5e7576", 0x41}], 0x3, &(0x7f0000001cc0)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x8, 0x5, 0x8001, r17}}, @sndinfo={0x20, 0x84, 0x2, {0xf800, 0x1004a7da98ea93a0, 0x800, 0x8, r21}}, @prinfo={0x18, 0x84, 0x5, {0x60, 0x8000}}], 0x58}], 0x6, 0x4000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000200)={0xac, "05a12518a8b8d7a325549744d8312092cd369157f7e054a9890232c6d983e7fb", 0x1}) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080), 0x4) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x54a28d7c) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) flock(r1, 0x9) 01:10:30 executing program 2: 01:10:30 executing program 4: 01:10:30 executing program 3: 01:10:30 executing program 0: 01:10:30 executing program 1: 01:10:30 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000), 0x0) 01:10:30 executing program 4: 01:10:30 executing program 0: 01:10:30 executing program 2: 01:10:30 executing program 3: 01:10:30 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) msgget(0x3, 0x7014edb4ddeb296) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:30 executing program 1: 01:10:31 executing program 4: 01:10:31 executing program 0: 01:10:31 executing program 2: 01:10:31 executing program 3: 01:10:31 executing program 1: 01:10:31 executing program 4: 01:10:31 executing program 0: 01:10:31 executing program 2: 01:10:31 executing program 1: 01:10:31 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r3, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x1c6}, 0x20000357) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040)=0x3468, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:31 executing program 3: 01:10:31 executing program 4: 01:10:31 executing program 0: 01:10:31 executing program 2: 01:10:31 executing program 1: 01:10:31 executing program 4: 01:10:31 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedr2}) ioctl$sock_rose_SIOCDELRT(r5, 0x890c, &(0x7f0000000200)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @bcast, @rose={'rose', 0x0}, 0x6, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) 01:10:32 executing program 1: 01:10:32 executing program 0: 01:10:32 executing program 3: 01:10:32 executing program 2: 01:10:32 executing program 4: 01:10:32 executing program 1: 01:10:32 executing program 2: 01:10:33 executing program 0: 01:10:33 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:33 executing program 3: 01:10:33 executing program 1: 01:10:33 executing program 4: 01:10:33 executing program 1: 01:10:33 executing program 2: 01:10:33 executing program 3: 01:10:33 executing program 0: 01:10:33 executing program 4: 01:10:33 executing program 0: 01:10:33 executing program 2: 01:10:33 executing program 1: 01:10:33 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x80, 0x0, 0x0, @time={0x4, 0x1}, {}, {0x1}, @quote={{0x5}, 0x6, &(0x7f0000000040)={0x2, 0x5, 0x1, 0x6, @time={0x5, 0x26d5}, {0x7f, 0x1}, {0x7, 0x5}, @raw32={[0x6, 0x400, 0x8]}}}}], 0x14) 01:10:33 executing program 3: 01:10:33 executing program 4: 01:10:33 executing program 3: 01:10:33 executing program 1: 01:10:33 executing program 0: 01:10:33 executing program 2: 01:10:33 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @local}, {0x2, 0x0, @rand_addr=0x4}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4784, 0x0, 0x1798, 0x0, 0x8}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:33 executing program 4: 01:10:34 executing program 3: 01:10:34 executing program 1: 01:10:34 executing program 2: 01:10:34 executing program 0: 01:10:34 executing program 4: 01:10:34 executing program 3: 01:10:34 executing program 2: 01:10:34 executing program 1: 01:10:34 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f0000000380)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r3, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x1c6}, 0x20000357) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000040)=0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:34 executing program 0: 01:10:34 executing program 4: 01:10:34 executing program 3: 01:10:34 executing program 1: 01:10:34 executing program 2: 01:10:34 executing program 0: 01:10:34 executing program 4: 01:10:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x149040, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:34 executing program 2: 01:10:34 executing program 1: 01:10:34 executing program 3: 01:10:34 executing program 0: 01:10:34 executing program 4: 01:10:35 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x81002) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r3, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x1c6}, 0x20000357) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x163400, 0x0) inotify_add_watch(r4, &(0x7f0000000380)='./file0\x00', 0x2000000) read$dsp(r3, &(0x7f0000000200)=""/148, 0x94) pause() 01:10:35 executing program 0: 01:10:35 executing program 2: 01:10:35 executing program 3: 01:10:35 executing program 1: 01:10:35 executing program 4: 01:10:35 executing program 2: 01:10:35 executing program 0: 01:10:35 executing program 1: 01:10:35 executing program 2: 01:10:35 executing program 3: 01:10:35 executing program 4: 01:10:36 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r2 = socket(0x5, 0x0, 0x6) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:36 executing program 1: 01:10:36 executing program 0: 01:10:36 executing program 4: 01:10:36 executing program 2: 01:10:36 executing program 3: 01:10:36 executing program 0: 01:10:36 executing program 2: 01:10:36 executing program 1: 01:10:36 executing program 3: 01:10:36 executing program 4: 01:10:36 executing program 0: 01:10:36 executing program 4: 01:10:36 executing program 3: 01:10:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000140)='F', 0x1, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:10:36 executing program 2: 01:10:36 executing program 0: 01:10:37 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r6, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={r7, 0xffffff81}, 0x8) r8 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000240), 0x4) write$sndseq(r10, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x200, 0x80000000}, {}, {}, @connect={{0x0, 0xfc}}}], 0x1c) 01:10:37 executing program 3: 01:10:37 executing program 1: 01:10:37 executing program 4: 01:10:37 executing program 2: 01:10:37 executing program 0: 01:10:37 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=""/106) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:37 executing program 2: 01:10:37 executing program 3: 01:10:37 executing program 1: 01:10:37 executing program 4: 01:10:37 executing program 0: 01:10:37 executing program 3: 01:10:37 executing program 2: 01:10:37 executing program 1: 01:10:37 executing program 4: 01:10:37 executing program 0: 01:10:38 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0xe540) sendto$ax25(r0, &(0x7f0000000340)="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", 0x1000, 0x1, &(0x7f0000000200)={{0x3, @bcast, 0x2}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:38 executing program 3: 01:10:38 executing program 1: 01:10:38 executing program 2: 01:10:38 executing program 0: 01:10:38 executing program 4: 01:10:38 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x20, 0x121804) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000340)={0x0, 0x40, 0x7, [], &(0x7f0000000080)=0x2}) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000200)={0x6, 0x1, 'client1\x00', 0xffffffff80000006, "28f22c37a8ff4334", "9cae40ad7a14312f99690e9079ffd1c20fb5e682e23c2645c9e4240f73d1bfc7", 0x42a5, 0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:38 executing program 3: 01:10:38 executing program 2: 01:10:38 executing program 1: 01:10:38 executing program 0: 01:10:38 executing program 4: 01:10:38 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:38 executing program 1: 01:10:38 executing program 3: 01:10:38 executing program 2: 01:10:38 executing program 4: 01:10:39 executing program 0: 01:10:39 executing program 3: 01:10:39 executing program 1: 01:10:39 executing program 2: 01:10:39 executing program 4: 01:10:39 executing program 0: 01:10:39 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x2200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r6, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r6, &(0x7f0000000080)={0xf, 0x1f, 0x1c6}, 0x20000357) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r6, &(0x7f0000000280), &(0x7f0000000680)=""/181}, 0x20) 01:10:40 executing program 2: 01:10:40 executing program 0: 01:10:40 executing program 1: 01:10:40 executing program 4: 01:10:40 executing program 3: 01:10:40 executing program 2: 01:10:40 executing program 0: 01:10:40 executing program 1: 01:10:40 executing program 4: 01:10:41 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000340)=[{0x4, 0x1, 0x7, 0x6, @tick=0x1c, {0xff, 0x6}, {0x7f, 0x4}, @note={0x7, 0x1, 0x0, 0x5e, 0x7}}, {0x3, 0x5, 0x2, 0x8, @time={0x921, 0xffffffc0}, {0x2, 0x1}, {}, @time=@time={0x80000001, 0x3}}, {0x80, 0x9, 0x7, 0x1f, @time={0x0, 0x9}, {0x1, 0x8}, {0xb8, 0xa3}, @time=@time={0xfffffffc, 0x8}}, {0x0, 0x4, 0x40, 0xde, @tick=0xcb0, {0x1f}, {0x5, 0x78}, @control={0x2, 0x9e, 0x5}}, {0x92, 0x12, 0xaa, 0x8, @time={0x4, 0xffffff81}, {0x0, 0x7}, {0x3f, 0x67}, @quote={{0x5, 0x7f}, 0x0, &(0x7f0000000080)={0x20, 0x7f, 0xee, 0x2, @tick=0x1, {0x7, 0x7f}, {0x0, 0x2}, @raw32={[0xd88f, 0xfffffb7a, 0x2]}}}}, {0xfb, 0x81, 0x8, 0x40, @time={0x6, 0xabe}, {0xff, 0x3f}, {0x1, 0xef}, @raw32={[0x20, 0x600, 0x1]}}, {0x1, 0x1, 0x20, 0x5, @tick=0x20, {0x3, 0x2}, {0x7, 0xf7}, @result={0x5, 0x75}}, {0x5, 0x3, 0x9, 0xa2, @time={0x2, 0x3}, {0x1, 0x6}, {0x1f, 0x7}, @raw8={"7b8c2efa95a7cc2f17e9bac4"}}, {0x8e, 0x3, 0x40, 0x4, @time={0x8000, 0x8}, {0x8}, {0x3d, 0x9c}, @note={0x7, 0xf6, 0x1, 0x4, 0xea}}, {0xfa, 0x3f, 0x1, 0x2, @tick=0xa80, {0x1f, 0x3}, {0x9, 0xbc}, @quote={{0xfa, 0x2}, 0xbbd, &(0x7f0000000200)={0x0, 0x79, 0x3, 0x3, @tick=0x1, {0x1, 0x4}, {0x9, 0x5}, @result={0xfffffff7, 0xffff7fff}}}}], 0x1cd) 01:10:41 executing program 3: 01:10:41 executing program 2: 01:10:41 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x20) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x8000, 0x400) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 01:10:41 executing program 3: 01:10:41 executing program 1: 01:10:41 executing program 0: 01:10:41 executing program 4: 01:10:41 executing program 2: 01:10:41 executing program 1: 01:10:41 executing program 3: 01:10:41 executing program 0: 01:10:41 executing program 4: 01:10:41 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1c6}, 0x20000357) r3 = accept4$alg(r2, 0x0, 0x0, 0x180000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) chown(&(0x7f0000000240)='./file0\x00', r4, 0xee01) fcntl$setlease(r0, 0x400, 0x1) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000200)={0x2}) openat$cgroup_ro(r6, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1c6}, 0x20000357) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x9, 0x0, 0x0, 'queus1\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\a\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x4, 0x7, 0x4, @time={0xa, 0x3}, {0x0, 0x20}, {0x4, 0x7d}, @ext={0xa0, &(0x7f0000000200)="3641b03434c0808c6e55981b3b35483e1aee3a79b3f2016f53895685d31fe768662f3e402b51b7abacfeb6ac0a36cc673fe60404bfd2a09a15ab1c9f563cf48795994df9548c865ef905953af1580df4754867300f275bd12d25164dcac717e105a36b587835987639136bd53b72bb5727a66803bf2a4adadfb15bc816b772a872ecc69542818544d72c75602be94d84deb8c392356ceeed037486ffc3f12f1f"}}, {0x9, 0xfc, 0x80, 0x5, @tick=0x6, {0x1}, {0x1f, 0xd8}, @time=@time={0x2f5, 0x7}}], 0x38) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000480)={0x20, 0x10, 0x5, 0x7f, 0xdf, 0x9, &(0x7f0000000380)="a23579510c337f52235c304521f324c1f984bd37f575a2877ef7110b304f1d2963fc2f21004d46f268818559811d0f71192fe6d290f9968f73ab9f37a752e19a038832bc3166269d64d9b5b82e8acc565907f813431b52d8db5c4d8abd3e262b4ca5fe17755b93a57b586c6af8c27f079b420b70f1e2d545c863ebb0231540215488e9392383f03a8a9499560c2ecbd6298c274126b508148f755feb92234f16fb2b6a50d3d987cffd365b17e50c0a376033e959026f1a0c08c1932b68ae5346e824d942a9440108d91ac6ea32349321aa62071768a239c888256fff238462"}) 01:10:42 executing program 0: 01:10:42 executing program 4: 01:10:42 executing program 2: 01:10:42 executing program 1: 01:10:42 executing program 3: [ 504.035361][T19735] ================================================================== [ 504.043491][T19735] BUG: KCSAN: data-race in d_delete / lookup_fast [ 504.049927][T19735] [ 504.052343][T19735] read to 0xffff88812560b9c0 of 4 bytes by task 3990 on cpu 1: [ 504.059893][T19735] lookup_fast+0xdf/0x6c0 [ 504.064205][T19735] walk_component+0x6d/0xd90 [ 504.068805][T19735] path_lookupat.isra.0+0x13a/0x5a0 [ 504.074011][T19735] filename_lookup+0x145/0x2b0 [ 504.078758][T19735] user_path_at_empty+0x4c/0x70 [ 504.083594][T19735] do_readlinkat+0x84/0x220 [ 504.088088][T19735] __x64_sys_readlink+0x51/0x70 [ 504.092940][T19735] do_syscall_64+0xcc/0x3a0 [ 504.097443][T19735] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.103319][T19735] [ 504.105643][T19735] write to 0xffff88812560b9c0 of 4 bytes by task 19735 on cpu 0: [ 504.113347][T19735] d_delete+0xcc/0xe0 [ 504.117342][T19735] vfs_unlink+0x398/0x3e0 [ 504.121668][T19735] do_unlinkat+0x32b/0x530 [ 504.126074][T19735] __x64_sys_unlink+0x3b/0x50 [ 504.130740][T19735] do_syscall_64+0xcc/0x3a0 [ 504.135240][T19735] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.141163][T19735] [ 504.143470][T19735] Reported by Kernel Concurrency Sanitizer on: [ 504.149608][T19735] CPU: 0 PID: 19735 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 504.157481][T19735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.167527][T19735] ================================================================== [ 504.175730][T19735] Kernel panic - not syncing: panic_on_warn set ... [ 504.182300][T19735] CPU: 0 PID: 19735 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 504.190214][T19735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.200305][T19735] Call Trace: [ 504.203635][T19735] dump_stack+0x11d/0x181 [ 504.207960][T19735] panic+0x210/0x640 [ 504.211847][T19735] ? vprintk_func+0x8d/0x140 [ 504.216430][T19735] kcsan_report.cold+0xc/0xd [ 504.221007][T19735] kcsan_setup_watchpoint+0x3fe/0x460 [ 504.226490][T19735] __tsan_unaligned_write4+0xc7/0x110 [ 504.231852][T19735] d_delete+0xcc/0xe0 [ 504.235824][T19735] vfs_unlink+0x398/0x3e0 [ 504.240137][T19735] ? apparmor_path_unlink+0x36/0x40 [ 504.245319][T19735] do_unlinkat+0x32b/0x530 [ 504.249728][T19735] __x64_sys_unlink+0x3b/0x50 [ 504.254404][T19735] do_syscall_64+0xcc/0x3a0 [ 504.258930][T19735] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.264811][T19735] RIP: 0033:0x7f92e33ae5d7 [ 504.269214][T19735] Code: 48 3d 00 f0 ff ff 77 03 48 98 c3 48 8b 15 59 38 2b 00 f7 d8 64 89 02 48 83 c8 ff c3 90 90 90 90 90 90 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 31 38 2b 00 31 d2 48 29 c2 64 [ 504.288805][T19735] RSP: 002b:00007fff7eb76ae8 EFLAGS: 00000202 ORIG_RAX: 0000000000000057 [ 504.297218][T19735] RAX: ffffffffffffffda RBX: 0000000000818330 RCX: 00007f92e33ae5d7 [ 504.305188][T19735] RDX: 00007fff7eb76b14 RSI: 000000000041cce6 RDI: 00007fff7eb76b00 [ 504.313156][T19735] RBP: 00000000007ff250 R08: 0000000000000000 R09: 0000000000000001 [ 504.321109][T19735] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001195 [ 504.329061][T19735] R13: 0000000000625500 R14: 00000000007ff250 R15: 000000000000000b [ 504.338377][T19735] Kernel Offset: disabled [ 504.342724][T19735] Rebooting in 86400 seconds..