[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.670390][ T31] audit: type=1800 audit(1560889848.718:25): pid=12728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.695928][ T31] audit: type=1800 audit(1560889848.748:26): pid=12728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.732164][ T31] audit: type=1800 audit(1560889848.778:27): pid=12728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. 2019/06/18 20:31:04 fuzzer started 2019/06/18 20:31:10 dialing manager at 10.128.0.26:35367 2019/06/18 20:31:10 syscalls: 2345 2019/06/18 20:31:10 code coverage: enabled 2019/06/18 20:31:10 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/18 20:31:10 extra coverage: enabled 2019/06/18 20:31:10 setuid sandbox: enabled 2019/06/18 20:31:10 namespace sandbox: enabled 2019/06/18 20:31:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/18 20:31:10 fault injection: enabled 2019/06/18 20:31:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/18 20:31:10 net packet injection: enabled 2019/06/18 20:31:10 net device setup: enabled 20:33:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="e3", 0x1}], 0x1}, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) syzkaller login: [ 282.784692][T12894] IPVS: ftp: loaded support on port[0] = 21 [ 282.944208][T12894] chnl_net:caif_netlink_parms(): no params data found [ 283.006193][T12894] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.013567][T12894] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.022901][T12894] device bridge_slave_0 entered promiscuous mode [ 283.034115][T12894] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.041441][T12894] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.050661][T12894] device bridge_slave_1 entered promiscuous mode [ 283.085370][T12894] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.097650][T12894] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.132493][T12894] team0: Port device team_slave_0 added [ 283.142412][T12894] team0: Port device team_slave_1 added [ 283.226981][T12894] device hsr_slave_0 entered promiscuous mode [ 283.353128][T12894] device hsr_slave_1 entered promiscuous mode [ 283.414891][T12894] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.422369][T12894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.430161][T12894] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.437733][T12894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.526636][T12894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.549143][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.561355][ T710] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.572445][ T710] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.586991][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 283.608551][T12894] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.627061][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.637330][ T710] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.644752][ T710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.704147][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.713409][ T710] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.720900][ T710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.731990][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.742239][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.752554][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.768102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.777393][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.797046][T12894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.850736][T12894] 8021q: adding VLAN 0 to HW filter on device batadv0 20:33:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) gettid() getpgrp(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) capset(&(0x7f0000a31000), 0x0) dup2(r0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f00000001c0)=""/23, 0x17}, &(0x7f0000000200), 0x4}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 20:33:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) gettid() getpgrp(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) capset(&(0x7f0000a31000), 0x0) dup2(r0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f00000001c0)=""/23, 0x17}, &(0x7f0000000200), 0x4}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 20:33:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 20:33:55 executing program 0: r0 = socket$inet6(0xa, 0x100000000000006, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 20:33:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8400ae8e, 0x0) [ 285.680015][T12921] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:33:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0124fc0010000b400a000000053582c137153e370900068004001700d1bd", 0x2e}], 0x1}, 0x0) 20:33:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0124fc0010000b400a000000053582c137153e370900068004001700d1bd", 0x2e}], 0x1}, 0x0) 20:33:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @empty}}) signalfd(r1, &(0x7f0000000080)={0xfffffffffffff746}, 0x8) 20:33:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="d80000ef9c00a5ed00000000000000000a0000000000000000060000ac00080017ce1db7c46aa0e951df782aee4f9cef232c91991d2ca3b2b43140d57ce3c147bdcffc0147d0e528c9e6517d019e6d5f717b00ac3f1077c65009eed7a3f9088a905b89353eb806372d2163c9bc78b7926b500173d07a2e5db3b84635a4b4a65f14e9737e8515dc3d3fa2834ed9b300005bc9e86dfbf01a9525c1a98d8c8455da042817c133d85f212f3711509563a8a328f24e72ba00000008000600010000000800152039000000a0119c4d33bf3b28bfaea444387509831a9a4111c77176fdc1954a74f00f3d50d8d3ebeb705062747ff7626aab992f605507e64c3b9f87196a9e01f5b0c9fad170288159ecebd7e425ef921a2d92465ed2d604c573b630c6c75ea0db090f99046d2138d457b188055168818f5e2c04c20bcab51f1f2cc2015d2313eedf19bcd913c78a57f46f774bc04445e4f0ea96cc593cf6b9b037d935c156dbdb932849e3a1f19c8ddf0baec549ff3dbb8e7ba5ac49ced04dba45a09bc675efdab6615ac73354c73bb7cfd1d1"], 0xd8}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 20:33:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x22) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000000100)="91a75dc382f5dac5d55a075e2412bcf99cba1be08a63fd1b916984e2febe8e4bea427883868613257dea954d43d17d14f818efb30454bcc81f788132b26b1c47e32d3783e4802ddbb7", 0x49) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, @in={0x2, 0x4e23, @local={0xac, 0xc}}], 0x20) 20:33:56 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x4000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x80000001, 0x30, 0x2, 0x5}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e21, @rand_addr=0x86}}, 0xa67, 0x3, 0x0, 0x3, 0x1}, 0x98) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) r3 = getpgrp(r2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x3}, 0x8) ustat(0x3, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={r1, 0x90, &(0x7f0000000240)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x4, @loopback, 0x4}, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x8}, @in6={0xa, 0x4e21, 0x4, @mcast2}, @in6={0xa, 0x4e23, 0x6, @local, 0x7fffffff}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r1, 0x1, 0x0, 0x1, 0x5c00}, &(0x7f00000003c0)=0x18) perf_event_open$cgroup(&(0x7f0000000440)={0x4, 0x70, 0x5e7bc558, 0x8, 0x7fffffff, 0xffff, 0x0, 0x400, 0x10, 0x3, 0x7fff, 0xe4, 0x0, 0x7777, 0x5, 0xff, 0x5, 0x2, 0x0, 0x8, 0x6, 0x7fff, 0x80000001, 0x8633, 0x1ff, 0x1, 0x6, 0x81, 0x9, 0x6b, 0xfffffffffffffffb, 0x400, 0x2, 0x7f, 0x6, 0x929, 0x5, 0x8, 0x0, 0xa7d2, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x840, 0x401, 0x81, 0x8, 0x2, 0x100000001, 0x1}, r0, 0x7, r0, 0xe) keyctl$join(0x1, &(0x7f00000004c0)={'syz', 0x3}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='syz', &(0x7f0000000580)="cfd73b197925394486bc211ab7971229c78ce08d5f252e9a2aa943", 0x1b) symlinkat(&(0x7f00000005c0)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00') ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000640)={0x3ff, 0x8000, "bf77969d24b9a1ab1b299f1c4d59930bdaab27171960cc1b", {0x10000, 0x80000000000000}, 0x7}) write$P9_RRENAMEAT(r0, &(0x7f0000000680)={0x7, 0x4b, 0x2}, 0x7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80400100}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r4, 0x0, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4084) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000800)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x12) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000840)) getpgrp(r3) r6 = dup2(r0, r5) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000880)={0x6, 0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_SG_FREE(r6, 0x40106439, &(0x7f00000008c0)={0x69c9, r7}) r8 = dup2(r6, r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000000900)={0xd317}, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000940)={r1, 0x1f, 0x4bc4, 0x9, 0x9, 0x80}, &(0x7f0000000980)=0x14) r9 = socket(0x2, 0x7, 0xfff) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x9c, r4, 0x910, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x49}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4080}, 0x800) 20:33:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="410f1122"], 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:33:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000008, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x2, 0x1, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = open(&(0x7f0000000100)='./file0\x00', 0x84000, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000300)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000340)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x9, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, @generic={0x1, 0x7fffffff, 0x400, 0xfffffffffffff801, 0x7}, @exit, @map={0x18, 0x1, 0x1, 0x0, r0}]}, &(0x7f00000001c0)='GPL\x00', 0x5, 0xd0, &(0x7f0000000200)=""/208, 0x41000, 0x6c3fed817dc7d21c, [], r1, 0x0, 0xffffffffffffff9c, 0x8, &(0x7f0000000380)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x0, 0x373b5c12, 0x88}, 0x10}, 0x70) 20:33:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x7f, 0x401, 0x2]}, 0xe) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 287.213861][T12955] IPVS: ftp: loaded support on port[0] = 21 20:33:57 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xb3, "c00a88b6961e0d682bcded54f4bd98adfca819efa3af699502c401a1d57972aa65eb89287267630908a992fd82eee74f49c8922167fcfe3e76fc5b4eb7576f4971fbc6551cf3d8b680d4ba65068c48ea3118e8e4d43b29e8a567c057d1f56cf7f6c3591f8240096a2e114cbce2b784d25ca09cba7a67a8401028201fa31363f8dd66bcf10c75baba3ef1ed8d76d16dbc5a1a886b06f5347bcf66ab0070d782c14ad275c1c32c1bff6a301433431a88561efec6"}, &(0x7f0000000000)=0xbb) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 287.402172][T12955] chnl_net:caif_netlink_parms(): no params data found [ 287.471677][T12955] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.479105][T12955] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.488065][T12955] device bridge_slave_0 entered promiscuous mode [ 287.499128][T12955] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.506528][T12955] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.515540][T12955] device bridge_slave_1 entered promiscuous mode 20:33:57 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24, 0x3) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) socket$packet(0x11, 0x2, 0x300) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f00000001c0)=0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000008000008000000816ac38c905428fed80174059a387b433e786531557c7773d760bad44f05e1b5440ecc3b23c4f9a03aa3e9884eaa97a2faddc090422028cb110c683c4ca8df9f4219a97009373e3b9193499d270c0189deba189fe30de2b5acf66558d3ea2c2cf5e7bef7463033c50880a47766f604fa1ba12428c08479b0837906609f232a30a42c70b446f2543c1e1a5373a1ff4a188efacb2fcfc8bcdd941bf98fe86fecff8c03d0f43f15b571bd1e8397190abf1ce5699fd3808c6f01"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000200)={0x0, "7822bb3e53c534fa2a2e076a98102ab2ba537e74327b1ba4d9bc8c083d06793e", 0x0, 0x1}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) close(r2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000140)) [ 287.555873][T12955] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.576359][T12955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.659007][T12955] team0: Port device team_slave_0 added [ 287.684430][T12955] team0: Port device team_slave_1 added 20:33:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0xb, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9d29fdf4"}, 0x0, 0x0, @planes=0x0, 0x4}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10401, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000200)={0xd, "58c4e8b147642b9e39a4a3488dcf596129f7bbe423f64405706b16bc162e12b2", 0x4, 0x1, 0x8, 0x6, 0x7}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x1, 0x0, {0x81, 0x4000000000000, 0x3005, 0xd, 0xb, 0x6, 0x28e8beb222908de0, 0x7}}) openat(r1, &(0x7f0000000080)='./file0\x00', 0x10000, 0x1) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000001c0)={0x1, 0x100000001}) [ 287.747409][T12955] device hsr_slave_0 entered promiscuous mode 20:33:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000100)=""/8, 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xfffffffffffffff7, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000001c0)=0x8001) poll(&(0x7f0000000000)=[{r0, 0x400}, {r0, 0x40a4}, {r0, 0x8008}, {r0, 0x10}, {r0, 0x1}], 0x5, 0x0) r2 = syz_open_pts(r1, 0x1) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000240)=0x10) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x3) close(r2) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") close(r0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000200)={0x40}, 0x4) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000002c0)) [ 287.812833][T12955] device hsr_slave_1 entered promiscuous mode [ 287.949705][T12955] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.957154][T12955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.965269][T12955] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.972644][T12955] bridge0: port 1(bridge_slave_0) entered forwarding state 20:33:58 executing program 0: io_setup(0xc19, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\b\x00\x00\x02\x00', 0x2}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x3f00000000000000, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) r2 = socket(0x0, 0x4, 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)={0x1f8, r3, 0x610, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x16}, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x45}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ff5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fffc0000000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbd4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x40000}, 0x800) [ 288.078072][T12955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.098110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.122725][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.139898][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.150558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 288.171428][T12955] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.196451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.206802][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.214212][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.260988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.270576][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.278075][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.289706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.299872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.319659][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.333877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.352425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.367379][T12955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.435528][T12955] 8021q: adding VLAN 0 to HW filter on device batadv0 20:33:58 executing program 0: shmget(0x2, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) r0 = timerfd_create(0x7, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000080)={0x5, 0x0, 0x2}) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000100)={{0x1, @name="3476323b4f1df9c4e78e7d78850aa86b7566e04479db5e9a23debdf13336a2dc"}, 0x8, 0x6, 0x100000001}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r3 = shmget(0x2, 0x4000, 0x954, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) 20:33:58 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000300)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x8, @remote, 0x8}, r2}}, 0x30) ioctl(r1, 0x1000008912, &(0x7f0000000100)="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") r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e010000010008000b000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 288.691666][T12996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:33:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x20) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) [ 288.753782][T12998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:33:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x240002, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000002c0)={0x0, 0x3, 0x4, 0x1, 0x8455}) close(r0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = accept(r2, &(0x7f0000000080)=@hci, &(0x7f0000000000)=0x80) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x20}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000001c0)={r4, 0x5f, "a8975843a16ee952db157735e2f6d5596a7b852b4c0cd3187e78ddd40ced7e4656703b5a51bce1fc5c6bef25a6de71d327ae6df8340f62ef29f4cf533d360685fa4d8925ab6824897d6572557c164ea5a03b3a102437af8fa8cb0d57773464"}, &(0x7f0000000240)=0x67) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x170) ioctl$SIOCSIFHWADDR(r0, 0x8947, &(0x7f0000000100)={'bridge0\x00', @random="01003a1e2410"}) 20:33:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x101000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/139, 0x8b}, {&(0x7f0000000280)=""/179, 0xb3}, {&(0x7f0000000340)=""/70, 0x46}], 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = socket$inet(0x10, 0x3, 0xb) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) pwrite64(r0, &(0x7f0000000080)="14248048a6a8fd82ed5eb9e6aee98e4e0b720440b220db42b66b011a3250eadec0441f802a370acd8c556a2a69ea34c5424698197de5a30d198783425e7d9e4034825f493f1a755c81fed8319fb16fe01766b3d475a580ab2731c6c7baf0aee423a908a46090a5380ce966ff9476b7", 0x6f, 0x0) 20:33:59 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x6, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_GETFLAGS(r0, 0x80044324, 0x0) 20:33:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x280000, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000100)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, 0x0, 0xb5) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:33:59 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x280302) getpeername$packet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0xff, 0x80000001, 0x100}, 0xc) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}, 0x16, 0x3, 0x8001}, {{0x77359400}, 0x3, 0x2, 0x5}, {{}, 0x15, 0xfc9, 0x5}, {{0x77359400}, 0x17, 0x2, 0x5}, {{0x0, 0x2710}, 0x17, 0x0, 0xff}, {{r1, r2/1000+10000}, 0x4, 0x5, 0x101}], 0x90) r3 = request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='#cpusetsystem\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000200)='/dev/vcsa#\x00', &(0x7f0000000240)) ioctl$BLKRRPART(r0, 0x125f, 0x0) 20:33:59 executing program 0: socket$netlink(0x10, 0x3, 0x1000000000004) 20:33:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, [], [{0xbf1, 0x101, 0x9, 0x5, 0x4, 0x1000}, {0x7ff, 0x3, 0x7, 0x100000001, 0x2a7b3901, 0x40}], [[], [], [], [], [], [], [], []]}) 20:33:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x9, 0x40) sendmsg$nl_crypto(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=@del={0x100, 0x11, 0x0, 0x70bd28, 0x25dfdbff, {{'ccm_base(fpu(pcbc(aes-aesni)),sha3-512-ce)\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x8}, {0x8}, {0x8, 0x1, 0x6}]}, 0x100}, 0x1, 0x0, 0x0, 0x81}, 0x8000) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c08000c008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 20:33:59 executing program 1: unshare(0x400) r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)='\\', 0x1}], 0x1) pipe(&(0x7f0000000100)) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) 20:33:59 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x5473, &(0x7f0000000180)) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0x10000000006) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000500)={&(0x7f0000000080), 0x16d, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="00002ebd56001e0272162ad56411"], 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x5, 0x3, [0x8, 0xfffffffffffffbc8, 0x40d]}, &(0x7f0000000200)=0xe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x3, 0x206, 0xffffffffffffffec, 0xffffffffffffec1c, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r3, 0xae1b, 0x3, 0x6, 0x9, 0x81, 0x8, 0x7, {r4, @in6={{0xa, 0x4e22, 0x625, @mcast1, 0x6}}, 0x7, 0x6f82, 0x9, 0x9, 0x1000}}, &(0x7f0000000380)=0xb0) fchmod(r0, 0x120) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000480)=""/49, &(0x7f0000000400)=0x31) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="c2b9e71b5e0bceec7be070") ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000440)=0x2) 20:33:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000240)={0x80}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000200)=0x3) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x3a, 0xce0, 0x1, 0x3e3, 0x80000001, 0x80, 0x5, 0x4, 0xdaa, 0x5, 0x8, 0x9, 0x3a, 0x1ef, 0x7, 0x1], 0x5006}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80000001, 0x40000) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) ioctl$sock_proto_private(r2, 0x89e9, &(0x7f0000000080)="1bb7f760b5b3eba2ee00496d3a453444eddf91570113fdf354cac11ffb63ad42a760aec8d5fff2589ac0206de4215edcb84ebed1779fa0e45016db63022487ea1229f58b08b2b8f813e6f76280ee56cfa584b5e0c9b96219d4cd9e") 20:33:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000004c0)={r1}) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self\x00', 0x100, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000240)={0xfff, 0x1000, 0x8001, 0x8, 0xb6e, 0x1}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000540)=0xe947) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000440)={r3}) fcntl$getflags(r2, 0x1) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)={0x10002, 0x7}) write$binfmt_aout(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x317) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x10, 0x39, 0xb, 0x10, 0x2, 0x14, 0x1, 0xce, 0xffffffffffffffff}) r4 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x400000) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) ppoll(&(0x7f0000000140)=[{r2}, {r2, 0xc}, {r2, 0x8}, {r5}, {r2, 0x1000}, {r2}, {r4, 0x80}, {r0, 0x80}, {r4, 0x4000}, {r2, 0x4120}], 0xa, &(0x7f00000001c0), &(0x7f0000000200)={0x80000001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffff8) [ 289.913387][T13043] IPVS: length: 49 != 8 20:34:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x802) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)={0x1, 0x3}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") write$nbd(r1, &(0x7f0000000280)={0x6000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, "a3ef01749fa55f62d3adb11bedfb1f8cd557b0bdf4d7f42ff97cf6018b1ea5800400185947306a84c6c5e7be78ab9406f5f621ad8515d024cbcb80e3ba5600000000000000000000000000000000000000484118f1267782"}, 0x68) 20:34:00 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x80, 0x2000000000002, {0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) write$cgroup_int(r1, &(0x7f00000000c0)=0xfffffffffffffffe, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', r3}) [ 290.058184][T13056] dlm: Unknown command passed to DLM device : 255 [ 290.058184][T13056] 20:34:00 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x1000, 0x4) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000140)=0x80000002) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x2) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfe70) 20:34:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10, 0x80800) fcntl$setpipe(r0, 0x407, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='.\x00') 20:34:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x10004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) open$dir(&(0x7f00000001c0)='./file0\x00', 0x14001, 0x48) sendto$inet(r0, &(0x7f00000002c0)="6ed6", 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) r1 = socket$unix(0x1, 0x2, 0x0) listen(r1, 0x0) shutdown(r0, 0x1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 290.301437][ C1] hrtimer: interrupt took 34173 ns 20:34:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x15c1, &(0x7f0000000100)="11dc860518aeceec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x425, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x4c, 0x11, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) 20:34:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') read(r0, &(0x7f0000000140)=""/230, 0xe6) [ 290.496198][T13076] QAT: Invalid ioctl [ 290.517424][T13077] QAT: Invalid ioctl 20:34:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x8090ae81, &(0x7f0000000400)) fchdir(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) personality(0x400000b) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0e85667, &(0x7f00000002c0)={0xc0000000, 0x107, "15065dcef0e6f645e54c07343667d8c85450397307f46cecc75d2b289bb7404c", 0x100000000, 0x380000000000000, 0x3, 0x1e, 0x2, 0x100000001, 0x3, 0xaf, [0x3, 0x7, 0xbe8, 0xff]}) r7 = fcntl$dupfd(r4, 0x0, r0) ioctl$HIDIOCGNAME(r7, 0x80404806, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 20:34:00 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000001c0)={0x0, 0xf59}) r1 = getpgrp(0x0) sched_getparam(r1, &(0x7f0000000180)) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80800) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18120000", @ANYRES32=r0, @ANYBLOB="000000000000000077030400ffffffffee186ba78b55afdb935a6311d8c6b9905f8b228398552bd27406b2611b0322b9f9efb401e03dc50b3e3dabb316b12ba21d445a5697c34c5580217c6e4a8395d2ef2d5d53de846102989ea74ab0caceac5cfd0f3f536ecd2474eccb15f2e6ed55db4f185e20b4b357a95c9800e9d9ce5d5c2956d9c6246aad98dbfebb98f3d798e59c031f0f2ed801bd32fc41"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x3, [0x42], r2, 0x1000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, 0x1}, 0x10}, 0x70) 20:34:00 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0x5000, 0x74, &(0x7f00000000c0)=""/116}]}) mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045516, &(0x7f000035dffc)) 20:34:00 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x6102, 0x100) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r2, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 20:34:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0xa5, 0x7, 0x2, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x1e, &(0x7f0000000040), 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) close(r1) 20:34:01 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x180, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x1ff, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) write$binfmt_aout(r1, &(0x7f00000000c0)={{0x1cf, 0x9, 0x8, 0x153, 0x117, 0x7, 0x4d, 0x9}, "2216899b3d3e4f108359a6fcc9952ac3d945119b319cd1c25f69c3c725df04c25c2bfa6569229578e0ff98ab012fc32483996d1f6a9f4fca04e428e01a3fa59e9d02e121610acb8886d8528afb65eed9a13e4afb18ab915af9c57e28510ea3aaa687129a7cbd07ba713b742d8c856d70d318feb7018a24c01f889fb3b28f34000d145aa7ad6f940dfd5f0847028ca4ecf78b5459a17e0fff4e52085edc0337c127359f2bb5dfccc315a3299cd228c11afc0081d8725f6ca2529fa1b2d728820a1be8b5e475006f8fd19a19a6d8614edb97a173", [[], [], [], []]}, 0x4f3) 20:34:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) close(r0) socket$key(0xf, 0x3, 0x2) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x104fe, 0x45) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)=0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x7, {0x0, 0x1, 0x81, 0x4, 0xffffffffffff0001, 0x2, {0x5, 0x9, 0x9, 0x1, 0x0, 0x79, 0x3, 0x1, 0xe3a, 0xd416, 0x20, r3, r4, 0x10da, 0x100000000}}}, 0x90) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000780)={0x10002004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2044}) 20:34:01 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x2, 0x1, 0x9, 0xedbf}, 0x10) 20:34:01 executing program 0: r0 = socket(0x1e, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x8, @remote}) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @local}}, 0x24) 20:34:01 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/xfrm_stat\x00') lseek(r1, 0x9, 0x0) 20:34:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r0}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1c, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x14, &(0x7f0000000180)={r2}, 0xfffffde7) 20:34:01 executing program 1: r0 = socket(0x400040000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000000)={0x4000000000035}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_DEV_CREATE(r2, 0x5501) getsockopt(r0, 0x114, 0x2719, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) [ 291.618939][T13131] input: syz1 as /devices/virtual/input/input5 20:34:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@l2, &(0x7f0000000040)=0xfffffffffffffea0, 0x80004) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x12, "3a7c3bc38b6ab369492c7fbc831877bdad78"}, &(0x7f0000000240)=0x1a) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r2, 0x8001}, &(0x7f00000002c0)=0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000080)=0x68) get_mempolicy(0x0, &(0x7f00000000c0), 0x4, &(0x7f0000ffd000/0x1000)=nil, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000100)={0x5}, 0x1) [ 291.718065][T13133] input: syz1 as /devices/virtual/input/input6 20:34:01 executing program 1: umount2(&(0x7f0000000000)='./file0\x00', 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x20) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000200)={0x0, 0x2, 0x7fffffff, [], &(0x7f00000001c0)=0xef4}) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x10001, 0x1fff) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f00000000c0)={0x81, 0x8, 0x5, "e6275a801b45932042a55e9771aaceab4a5af16af5a6691767ec5c73cf34a5dc3bd00777a7dff04313aa146857ffc8ce6d9f48eae003aeb04e787fc7", 0x16, "4b334e77b289f9b0863cc7ad4878b9fc3e7c672ab8f629409f86d49d65e528a9ef80d4e58529f34bc294374bdb2e7e513820fdfe049534b5c2a5f30d", 0x80}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socket(0xa, 0x80005, 0xc39) 20:34:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000540)={'nat\x00', 0x0, 0x4, 0x5c, [], 0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/92}, &(0x7f0000000200)=0x78) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000000f0607031d8469946fa2830020200a00090001000a1d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000240), &(0x7f00000003c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x1226080, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x9}}], [{@hash='hash'}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) [ 291.910125][T13143] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 291.943465][T13147] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:34:02 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x40000000031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x61, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), 0x4) 20:34:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000000), 0x8) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x8, 0x9, 0x5, 0x0, 0x0, [{r0, 0x0, 0x6}, {r0, 0x0, 0x1}, {r0, 0x0, 0xc1}, {r0, 0x0, 0x8}, {r0}]}) 20:34:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) close(r0) r1 = dup(r0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x2, {0x0, 0x4, 0x5}, 0x100, r2, r3, 0x4, 0x86, 0x9, 0x3ff, 0x6, 0xfffffffffffffff8, 0x80000000, 0x10001, 0x7f, 0x401, 0xc2, 0x3ff, 0x8001, 0x9, 0x1}}, 0xa0) 20:34:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x83, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x1000000000001, 0x0, 0x3, 0x0, {0x77359400}, {0x2, 0x0, 0x2, 0x0, 0xfb, 0x0, "2da8befc"}, 0xfffffffffffffffd, 0x0, @fd=r1, 0x4}) 20:34:02 executing program 1: r0 = socket(0x40000000002, 0xa, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x94) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200020}, 0x13a, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="76d8582bf9816aaf6b2e74b6a6fc288a15f3d8543ace8f6e3df4c1d8c299cff5ec59948bc2c72c3afdfc40daba5f2086ccecb970034da418dd104d56d322c39bbeb68453bf6b0362db85bee636c7085e9f82fb461fc42281b50fe03249861c3c94b6356286c9edc16a94056a8285987dd7c326ff133acb0d501a1a821bb461772b", @ANYRES16=r2, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r1, @ANYRESOCT=r0, @ANYRES32=r0, @ANYRES64=r0, @ANYRESDEC=r2, @ANYRES64=r2, @ANYRESHEX=r2]], 0x3}}, 0x20000000) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0xfffffffffffffffe) signalfd4(r0, &(0x7f0000000000)={0x2}, 0x8, 0x800) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x400) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000340)=0x4) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x2) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000440)="3ce65f10149089462ef27f16f61b11727b3d5e2261b6e1e4d5799dbd39d9d877f9593f37a3f296574df0b7a390844ea0315d3496c8dd016d6c687c", 0x3b, 0xfffffffffffffff8) keyctl$update(0x2, r3, &(0x7f0000000640)="6ebc60ffe4165d2420e2f96cedd4f1902109573c8b0ba1234da6a43ba85b4947cdce641bafa1a67d5ffba3d443fe20d2a12f6905da03a1669caf716adfbc68b510433c337bdc260707e905f9c58255cb6b5ea7d207a95527913051f11293d92f0276f5ce64556e6a5eb6150b640481608940b8b934ea116e13c9842a5c56501ca3fca3a02f99a4e0e86eb934a56d0c039e1a3e3688074f05cf2a9576351e00e4146356ea71744160b32f22bbab877fe7117158d10207d3f4725b21bad84ac18afd0b2cab6c0068d0c447c7f436efc4ef839553", 0xd3) 20:34:02 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x7, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r2, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x69, "d6863d4f299fb2db7f213762fc06482f13f1ac04736b96b48e41d6a9bbef4bc95d9212b6b6e962482ca5d1d827fe734318dc7945156affcc371e8afde71b09e5362c3cdbe0bf1098406162cecb6add7fe48e26b5162fa0cfe15689534a67902611ebfcc5f78bccf561"}, &(0x7f0000000040)=0x71) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r3, 0x9cfa}, 0x8) [ 292.358713][T13165] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 20:34:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xa4ffffff, 0x4) socket$inet_udp(0x2, 0x2, 0x0) 20:34:02 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000002f18)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0x2) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3f, 0x109081) r2 = dup2(r1, r1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000040)) ioctl$RTC_AIE_OFF(r1, 0x7002) 20:34:02 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x420, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44011}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:34:02 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x460040) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @host}, 0x10) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0xc}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socket$inet_dccp(0x2, 0x6, 0x0) 20:34:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x8, 0x4) sendmmsg$inet_sctp(r0, &(0x7f00000021c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@sndrcv={0x12, 0x84, 0x6}], 0x30}], 0x1, 0x0) [ 292.803065][T13188] sctp: [Deprecated]: syz-executor.1 (pid 13188) Use of int in max_burst socket option deprecated. [ 292.803065][T13188] Use struct sctp_assoc_value instead [ 292.834325][T13188] sctp: [Deprecated]: syz-executor.1 (pid 13188) Use of int in max_burst socket option deprecated. [ 292.834325][T13188] Use struct sctp_assoc_value instead 20:34:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 20:34:02 executing program 1: unshare(0x8000400) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080), 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x220840, 0x0) 20:34:03 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 20:34:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d001800ea1100000005000000", 0x29}], 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:34:03 executing program 1: unshare(0x20400) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2100) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x5, &(0x7f00000001c0)=[0xee01, 0x0, 0xee00, 0xee00, 0x0]) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="b800000000000000010000000000000005000000000000000300000000000000ff0000000000000081000000000000000c8201440000000000000000000000000004000000000000e33c0000000000000000000000009c000000000000003d02000000001000ff0f00000200000081000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="812400000500000000000000060000000000000001040000000000000a000000000200005e6c6f6d643573756d85000000000000"], 0xb8) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) splice(r0, &(0x7f0000000380), r2, &(0x7f00000003c0), 0x80000000, 0xa) accept4$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @remote}], 0x30) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r5, 0x0, 0x0) 20:34:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000001000)) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000240)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x1e) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x1}, 0x28, 0x1) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 20:34:03 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0xc0) 20:34:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000240)="d7", 0x1, 0x40, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x9}, 0x8) close(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000), 0xe1, 0x0, 0xfffffffffffffffe}) [ 293.632278][T13219] binder: 13218:13219 ioctl c0306201 20000480 returned -14 [ 293.668306][T13220] binder: 13218:13220 ioctl c0306201 20000480 returned -14 20:34:03 executing program 1: mq_unlink(&(0x7f00000000c0)='\x00') r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101080, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{0x7, 0x8000}, 'port0\x00', 0x8, 0x10000, 0x6, 0x1, 0x80000001, 0x1, 0xe0000, 0x0, 0x0, 0x855}) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000040)=0xe3, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) [ 293.833096][T13223] Unknown ioctl 1084773153 [ 293.847706][T13223] Unknown ioctl 1084773153 20:34:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffff9c, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x7ff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x1d}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xa, 0xffffffffffffffe0, 0x5}, &(0x7f0000000240)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x468}}, 0x10) syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x10001, 0x601) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cgroup.stat\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x200000) r6 = fcntl$getown(r0, 0x9) socket$unix(0x1, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f00000004c0)={{0x4, 0x0, 0x5, 0x5d4a, '\x00', 0x8}, 0x3, 0x20000000, 0xe749, r6, 0x3, 0x9, 'syz1\x00', &(0x7f0000000100)=['\x00', 'vboxnet0cgroupselinux\x00', '/dev/kvm\x00'], 0x20, [], [0x4, 0x0, 0x8, 0x2f4b]}) socket$inet6(0xa, 0x1, 0xfffffffffffffffe) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000000040)) ioctl$BLKDISCARD(r5, 0x1277, &(0x7f0000000600)=0x98f) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f00000000c0)={0x1, 0x9f, &(0x7f0000000400)="51a90c902eca58177e7fa988f851a0d49986ee6dc1f091704b26f556b4d2bc662fbb85f0cef7b3710d796680b4135c2d1e7a239a8f580742c17c065e950f8fb23983c8eb8ef80f45c378ae7d87c36f510065dc235ff8dbd7782dbee9202b486b08c0a221cdc1d63bafeaac9bf76bee9414e90f762de883862b6a5cfd4b71ca72095153cf478817b957b680530260dc783212b342a526daa50bbc257a9d32b2"}) 20:34:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x410001, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0046209, 0x0) 20:34:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000001000)) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000240)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x1e) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x1}, 0x28, 0x1) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) [ 294.231012][T13235] binder: 13234:13235 ioctl c0046209 0 returned -22 20:34:04 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x101500) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x6, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000000c0)=""/80, &(0x7f0000000140)=0x50) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) write$FUSE_GETXATTR(r0, &(0x7f0000000540)={0x18}, 0x18) 20:34:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0x71, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000d06000)=0xfffffffffffffd, 0xfffffffffffffe51) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "bbd86de29ec0a284", "a48c9d37ea40f43ea1394d5bcc3b28d5", "56bb2de9", "010701641718ab28"}, 0x28) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x10000000}, 0x8) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) socket$can_bcm(0x1d, 0x2, 0x2) close(r2) 20:34:04 executing program 1: syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x402, 0x70002) prctl$PR_GET_TSC(0x19, &(0x7f0000000240)) connect$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x3, @rand_addr=0x1}}, 0x1e) 20:34:04 executing program 2: r0 = shmget(0x3, 0x2000, 0x78000001, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/53) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10140, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000000c0)={r2, 0x8}) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000140)={0x34, 0x37, 0x1, {0x2, 0xffffffffffff0001, 0x9, r4, 0x16, '/proc/capi/capi20ncci\x00'}}, 0x34) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@ng={0x4, 0x12, "3366e1d03519e2784a9a55"}, 0xd, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000240)={0x5, 0x20, [0x4, 0x0, 0x1, 0x6, 0x0, 0x0, 0x3, 0x8]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0xa, 0x1, 0xfffffffffffffffa, &(0x7f0000000280)=[0x0], 0x1}, 0x20) r5 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xffffffff, 0x101001) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000380)={r3, r3, 0x9f, 0x24, &(0x7f0000000340)="efe1231eeb28f713751e19dc2f2b0d5abd06a7aa38f3c60f381731c944ce382b4c6a0bfc", 0x7, 0x3, 0xef07, 0x0, 0x67, 0x3, 0x1, 'syz1\x00'}) ioctl$SG_SCSI_RESET(r5, 0x2284, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0xffff}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000540)=r6, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000580)={0x2b, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffff9c, 0x40106436, &(0x7f00000005c0)={r2, 0x4}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000000600)={0x7b, 0x0, [0xec5, 0x0, 0x6, 0xe18]}) ioctl$SG_GET_SCSI_ID(r5, 0x2276, &(0x7f0000000680)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000006c0)=0x1000) ioctl$NBD_SET_SIZE(r5, 0xab02, 0x0) recvfrom$packet(r5, &(0x7f0000000700)=""/21, 0x15, 0x20, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x4c, r7, 0x500, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x28f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) write$P9_RRENAMEAT(r1, &(0x7f00000008c0)={0x7, 0x4b, 0x2}, 0x7) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000900)) r8 = geteuid() setfsuid(r8) 20:34:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @rand_addr=0x5}, {0x2, 0x4e21, @remote}, 0x42, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000000)='ip6gretap0\x00', 0x2ac4, 0x5, 0x7}) 20:34:05 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x1f) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x8001, 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 20:34:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000001000)) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000240)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x1e) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x1}, 0x28, 0x1) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 20:34:05 executing program 1: getgid() r0 = open(&(0x7f0000000000)='./file0\x00', 0x10107e, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30080020}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x420, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1a}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc84e}]}, 0x68}, 0x1, 0x0, 0x0, 0x48800}, 0x0) [ 295.626061][T13265] IPVS: ftp: loaded support on port[0] = 21 20:34:05 executing program 1: umount2(0x0, 0x27) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x70, 0x0, 0x7, [{0x3, 0x7fffffff, 0x5, 0x8b8b, 'IPVS\x00'}, {0x1, 0x9, 0x5, 0x5, 'IPVS\x00'}, {0x2, 0x1, 0x1, 0x9, '*'}]}, 0x70) r1 = semget$private(0x0, 0x3, 0x400) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f0000000000)=""/149) 20:34:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200200, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f00000000c0)={0xcd, 0xc7, @value}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000080)={0x2, 0xfffffffffffffffd, 0x1ff, 0x7, 0x80000001}) io_setup(0x6, &(0x7f0000000100)) fanotify_init(0x100000000, 0x181001) [ 296.206875][T13265] chnl_net:caif_netlink_parms(): no params data found [ 296.328195][T13265] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.335673][T13265] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.344812][T13265] device bridge_slave_0 entered promiscuous mode [ 296.384658][T13265] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.392042][T13265] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.401165][T13265] device bridge_slave_1 entered promiscuous mode 20:34:06 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 20:34:06 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x0, "70e984f695626a28"}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) sendmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)='B', 0x1}], 0x1}, 0x0) [ 296.437280][T13265] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.470511][T13265] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:34:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="3a9a", 0x2}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) r1 = semget$private(0x0, 0x3, 0x704) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000040)=""/60) [ 296.557205][T13265] team0: Port device team_slave_0 added [ 296.595729][T13265] team0: Port device team_slave_1 added 20:34:06 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x35b) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)={0x155, 0x3, [{0x4, 0x0, 0x20}, {0xffffffffffffff1a, 0x0, 0x4}, {0x1, 0x0, 0x20}, {0x5, 0x0, 0x6}, {0x0, 0x0, 0x101}]}) [ 296.706792][T13265] device hsr_slave_0 entered promiscuous mode [ 296.732958][T13265] device hsr_slave_1 entered promiscuous mode 20:34:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0)=""/209, &(0x7f0000000080)=0xd1) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 296.825045][T13265] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.832587][T13265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.840440][T13265] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.847934][T13265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.010161][T13265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.055390][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.066674][ T3335] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.111569][ T3335] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.127859][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.156803][T13265] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.181079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.190750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.201834][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.209550][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.304045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.313561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.322675][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.330006][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.338657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.348655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.358586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.368350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.377949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.387618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.397107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.406274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.415333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.424451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.437793][T13265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.446431][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.504309][T13265] 8021q: adding VLAN 0 to HW filter on device batadv0 20:34:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000500000000000040050000a90000000000fa00000000e23f000300fdcd8f499cb3cefb904f000100e29e3ed2c6190ecbdacc0000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0xf8, 0x2, [{0x486}]}) 20:34:07 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x200400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x0, 0x0, 0x20}, 0x10) write$UHID_DESTROY(r0, &(0x7f0000000140), 0xf3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'bond0\x00', 0x3}, 0x18) 20:34:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0)=""/209, &(0x7f0000000080)=0xd1) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 297.783214][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 297.790789][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 297.798979][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 297.806616][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 297.814265][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 297.821760][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 297.829400][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 297.836981][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 297.844584][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 297.852247][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 297.859747][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 20:34:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x861d9f4, 0x96, 0xa2a, 0x6}, {0xe2, 0x80000001, 0x7, 0x62}, {0x0, 0xef, 0x9, 0x10000}, {0x400, 0x1, 0x6, 0x4d}, {0xeab, 0x200, 0x6, 0x8}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) [ 297.938547][ T3335] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 20:34:08 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x16c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'hsr0\x00', {0x2, 0x4e21, @local}}) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x7ffe, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000000)={0x3, 0xfffffffffffffff7}) 20:34:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0)=""/209, &(0x7f0000000080)=0xd1) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) fanotify_init(0x3, 0x8000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x608440, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) setsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f0000000100)="2f39ed304b4ee0597543b92c31b007f10881a00424062df0bf1258ab752f2d5f4e2724a262527423e2d53fd77943e83c74c178d9d0b55988204103b47cb13994480694ba506029a124330cc6816a024d80fee5e8fed0ca9065eddd520bdda5d9c0e5bab92ddfbc03d1c9299f41959f57bb3bc79e93e6deabd814e569324e9c2ed5446d765b4f901dd41047d59ab511c54309d89b03", 0x95) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000001c0)={'vcan0\x00', 0x3}) 20:34:08 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x800, 0x80) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="99bfe9a64b22c016c73a55873263d0c5f365a356a92f777b2500f74495c6381cd8244d36e686cc298dd0feb9bc21ed7badbfb3deb90dede96a577b37da76c6d18aa951b78d2240cbdae82d97c41a614132b08e42b2ac6425c326718b94b63fcf235d757f057ae117d22e"], &(0x7f00000001c0)='./file0\x00', 0x0, 0x101000, 0x0) 20:34:08 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80a02, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="65000000d2c5d3a514a773f737868e2dfa924082158fb722c4cadc071fb5c6aef9d7a6d1b353d4cf7b59e30cb5b212b3f12b7ba726ac3a42306e32f80a9794360380d3b0941d899f5e539d94cdf08aa16b5a7783dad7bbe379b68ebe0000000074b6cc4bacf7361c72a472fdf1756f81e0f0d5537191c9df5a8868e3b5e3005caa5e5c5870640724bb7afd4a69aafd2fa175ce9e9f2e59fb67305dcccd5e5f00684f47259faa5da9a068b819a4495fc327924be3703d7840a56059406fd1ba5ff7f9c0348fccb731095a5b3238ba5bee5012"], &(0x7f0000000100)=0x6d) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x9, 0x1, 0x8}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000500)="0adc1f123c123f319bd070") setsockopt$inet6_int(r2, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) getsockopt$inet6_buf(r2, 0x29, 0xca, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80000001, 0x101281) 20:34:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0)=""/209, &(0x7f0000000080)=0xd1) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) semget$private(0x0, 0x1, 0x1) 20:34:08 executing program 2: getrlimit(0xb, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) flock(r0, 0x8000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) flock(r0, 0x9) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x2, r2, 0x5, r0}, 0x10) 20:34:08 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) r1 = gettid() ptrace$setsig(0x4203, r1, 0x1, &(0x7f0000000000)={0x29, 0x1}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) 20:34:08 executing program 2: r0 = socket(0x11, 0xa, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0xfff, 0xfffffffffffffe50) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x12) 20:34:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0)=""/209, &(0x7f0000000080)=0xd1) [ 298.885096][T13361] device dummy0 entered promiscuous mode [ 298.925899][T13360] device dummy0 left promiscuous mode 20:34:09 executing program 2: r0 = gettid() r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x410000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x19c, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x63e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4f90}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x18}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x89}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaf3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4}, 0x8804) tkill(r0, 0x1004000000016) ioctl$TIOCCONS(r2, 0x541d) [ 298.966227][T13361] device dummy0 entered promiscuous mode [ 298.976540][T13360] device dummy0 left promiscuous mode 20:34:09 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x200402, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000440)={0x1, 0x0, {0xff, 0xbf, 0x201d, 0x2, 0x0, 0x7, 0x2}}) r1 = epoll_create1(0x1) r2 = epoll_create1(0x0) clock_gettime(0x7, &(0x7f0000000600)) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0x16, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0xdec117badfcd5936, 0x0, 0x2, 0x7, r3}) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2}) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="fd000000e2f59a66af16935dbd9eca32536b5346af81bd64f75eee029b4eeba36c45291007759978481f7973951c79ef36f34f9fcad2c7c145c9af9f268ce684af8f4da61331b99d15d69777b111fb2d39b8140268be9cae6856fbfc2df6b73e28225a5cab3a7b3168b83aa1d9cd3f41544145018e38639ccf03381bec98266b499b5c6c99b1f61f47b86e78c28d7f9147bdbeb0abdedeedd29aa7faff5079f07cbe62078a0d1c5d3103d21fd70f8347919ddf5a42793b6e77606f66075b0cdb7aa52cea0d15d25426b25968fb134e2e428f1f3e2af9f857b3ef9e063700"/242], &(0x7f0000000080)=0x105) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000100)={r5, 0xf7, "a6a0df0b534133ae077b7518a17c4a9471220fbf443ee42a1dd2db5d3ac4be80f901642bec81351039c6da4888ef62b58779fadc8baf9c46d08a50e8a58e2710836df7cf727b66e44ae527033cbb59d60f51fba71d970b9058f8504d0670a3eea8afb23d37ac74f7e8ee411053895c68ade8caa655ff4f8ee45ae454ce48054da8f53b4d38e9904ff9634d2028b062c205923bab5deb411f2efdaaf7efd1da17e1b81c3c5c6f0567b11197c9012b7134754819690e08374e51dabe6274fc9be29b7aed037c59acbc8b8afe414f35dc50a6f19d47aa8a9fdb18d4090fcebf74b024da68537c214bcd8605e8d870ecb098556a18d307d506"}, &(0x7f0000000380)=0xff) 20:34:09 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000080)) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 20:34:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0)=""/209, &(0x7f0000000080)=0xd1) 20:34:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xd3, "52fba4ddf487a11b155226de3cf8d0eba55cc2aa28dc03a3c319e679eaf961b96ee606a6fbf732b7af9c7055425417ca3830c81268b5eabe45d033b30aae5fa3bfd1e473deb0da55b021369fd1d47d71f1b1f2a2f14114ff5c02fb42efb7dc106b4fd76ef1002beea62515e356cd8b843a777131307614c4f9bb796c9db9e2331078463cbfd8a09be5842637997ea380791884186340f7e5fdea8443c16aca1339bfb0ae2bcedeb1131f341589ee1ac955df57d5104a2cffcd67195f5105419d7abcc81f29410467c38b701a4cc97e0dbfa446"}, &(0x7f0000000040)=0xdb) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e24, 0xb9, @ipv4={[], [], @remote}, 0xfffffffffffffffe}}}, 0x84) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r3 = socket(0x1a, 0x0, 0x802) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x1c, &(0x7f0000000000), 0xfffffffffffffeb6) 20:34:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x400d}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1cbd, 0x8400) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1e) 20:34:10 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xffffffff, 0x100) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r2, r1) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) syz_genetlink_get_family_id$team(0x0) 20:34:10 executing program 0: r0 = msgget(0x1, 0x3f2) msgctl$IPC_RMID(r0, 0x0) r1 = getpgrp(0x0) getpgrp(r1) socketpair(0x1f, 0x800, 0x100000001, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 20:34:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000500)="0800a1695e0bcfe87b0071") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace(0x4208, r1) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)="19495ff17d") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0}) ptrace$setregs(0xf, r2, 0x4, &(0x7f0000000540)="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") 20:34:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0)=""/209, &(0x7f0000000080)=0xd1) 20:34:11 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x10000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) fallocate(r0, 0x5, 0x3f, 0x6) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0xbb, "1e2088d0c96fdd99cb77faca42a4292c8444e0bf8b17c237057fd29bad6b51a1bd79dc95d72def32f623528a982eb9c42936d3b1f5c20165cf43d87b96ed8a06f5f0267035f61329fbf18126bc24720921f63f9f6ab9edb29bedf5002fed35491093fcff18f4038db10ca1cff665be24262d0155ef5283f1a6372699135781911a138b9f017e790ef297db3e72ae639423e35b1b6dd90d652b80608ba63f149e855ba93e33cd6406853e2d53a89e6b9f0f893c83c2dae02c16dcf4"}, &(0x7f0000000400)=0xc3) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r1, 0xd6, 0x40d7, 0xfff, 0x1, 0x100000000}, 0x14) getsockopt(r0, 0x1f, 0x8, &(0x7f0000000480)=""/183, &(0x7f0000000540)=0xb7) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000580)={0x7, 0x4, 0xb3}) r2 = add_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)="1425a0b3692bca8e3a26e69981a49541eff7c1e5529dafdd1906e64ab5b3bd06338bc5c1e286bec939479cf7a18e53eb9ef58a7d1cb0e1553b5195bd2283aad1afc9aa17acbf8494ba8b", 0x4a, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000006c0)={r2, 0x2, 0xab}, &(0x7f0000000700)={'enc=', 'raw', ' hash=', {'sha256-avx\x00'}}, &(0x7f0000000780)="eb44", &(0x7f00000007c0)=""/171) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000880), 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000008c0)={0x3b, @multicast1, 0x4e20, 0x0, 'ovf\x00', 0x1c, 0x4, 0x2c}, 0x2c) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000900)={0xffff, 0x1c, [0x3ff, 0x1f, 0xa59, 0x0, 0x401, 0x4, 0x8]}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000940)={0x0, @aes256, 0x2, "1b2621fd51eeee1c"}) io_setup(0xf5, &(0x7f0000000980)=0x0) io_submit(r3, 0x2, &(0x7f0000001b00)=[&(0x7f0000000a80)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffffd2, r0, &(0x7f00000009c0)="2593403242cd08c298d6079680aaa486c4e9ee190116ba17c991fccec482c8577ef798035942a1ff11d38af6708f25786a16eda3a24156e67ae4c78c980db3ddaa5474408d62768fa789c639e3b80163066c39af89ee2d76d70035c696a3a8be6fd98334e88a6024ad069e9fb590e2af0ffb2fc10bb622b93a70a4da80ccf7af44472c89a7b9db5552fe8a", 0x8b, 0x2, 0x0, 0x1, r0}, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x2920a0ee8f767985, 0x8, r0, &(0x7f0000000ac0)="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", 0x1000, 0x326, 0x0, 0x1, r0}]) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000001b40)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001e00)={0x0, 0xfffffffffffffffc, 0x7f, 0x8, @scatter={0x1, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/113, 0x71}]}, &(0x7f0000001c40)="8bc27a60c158522a8e06cbd78785005edb2f9ca01b2f4a35b86deae8d2c0ceafd94530284c21e9e0bdb74beb08d675d11d064d81a0d922364085ed79ad6ff84846b426987906c5f46ce11de922a17a7bc4282cf2d3f17f538fb383ff808235a34c49bad50f779424ea8a81a67115fc0025947fde17f90b16f7cb8ed72b15d8", &(0x7f0000001cc0)=""/247, 0x6, 0x0, 0x2, &(0x7f0000001dc0)}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000001ec0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4, @multicast2}, @in6={0xa, 0x4e20, 0x80000000000, @remote, 0x6}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @remote}, 0xfffffffffffffff7}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x9, @local, 0x5}], 0x94) ioctl$int_out(r0, 0x5462, &(0x7f0000001f80)) prctl$PR_CAPBSET_DROP(0x18, 0xf) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000001fc0)={r1, 0x4}, 0x8) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002000), 0x10) fcntl$getown(r4, 0x9) 20:34:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000380)="0adc1f1264f992273c123f319bd0706fab4300800000b77dd5a85e82e3bfcfe217e12b76093a94eabaa71a72b5b398950000000000e12347ce4d4e1e63409001efd05bec466d1a8f3c") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) accept$alg(r1, 0x0, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') setsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f00000000c0)="b5bb5c8cc6b674f558fb0fe6485f1b990149a1f651f70e37125985b21781704fba6e68633ed8b947f9e6339c9ae7898f9efd", 0x32) r3 = socket$inet6(0xa, 0x2, 0x0) utimensat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x77359400}}, 0x100) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @local}, 0x0, 0x4, 0x1, 0x4}}, 0xfffffffffffffe56, 0x0, 0x351}}], 0x1, 0x0) 20:34:11 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x200, 0x141400) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x4) r3 = dup2(r0, r1) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/27, 0x1b}], 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000000)={{0x3a, @multicast2, 0x4e20, 0x0, 'dh\x00', 0x2, 0x6, 0x37}, {@local, 0x4e20, 0x0, 0x8000}}, 0x44) 20:34:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0xff3b, &(0x7f0000000100)}, &(0x7f0000000300)=0x10) ioperm(0x4, 0x0, 0x1f) 20:34:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/175, 0xaf}], 0x1) readv(r0, &(0x7f0000000580), 0x3c) 20:34:11 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfff, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) syz_open_pts(r2, 0x207ffb) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000000)=""/7) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100081, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000180)=0x4) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x10000) getsockopt$inet_opts(r5, 0x0, 0x9, &(0x7f0000000480)=""/107, &(0x7f0000000500)=0x6b) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xb08fc0}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c000000efdfeabfd3dc4fc7c02ea3ca8b4295a5c166b972ced840cdfea50351a0f036bafe43a430be9cd88e3d9a5cba1ab363b9db2e654e7821ebf61aec2d6e6d4bb62425bd9a6a7d6fe95055bcc71f1a8658edac2177647afe96da9734f9793590cc08735e78b19ec46bd5a727a22392789585ff9b49e5fe7fdb423d15a6d117a24038cda39564baf3c941b6eb2860a4101b8923e7720ee0f1aad575dbb112", @ANYRES16=r4, @ANYBLOB="090029bd7000fbdbdf250200000014000100fe8000000000000000000000000000aa1400010000000000000000000000000000000000080005000300000010000400a828000007000000070000000800020009000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000200)={0x9, @sdr={0x2036315a, 0x2}}) setsockopt$inet_buf(r5, 0x0, 0x2a, &(0x7f0000000540)="e03e125ff31302c3468fa9fd1776c594dc2226ff913c7c27d0a0adc4a53a448e3498d5e6f7d43f40de67e0a76254cb6ef37a7e95dece1d71b90ef5dc9aae73594cc5e7410b365b2c21ba862c186e752800a39cd8201eb33482bc0a3f36dceeef3296820bbf17d2f3d746f0571bca30b5f4f4368222bb73d01629b327ec8ed64116c7c8a2411544672f8bedd341374d911f600e8e1c87f525c78a2aa67c527dcd633c66c073979b10d1c4c5cd40dd962d52de5c1d1ad8425d4d", 0xb9) 20:34:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x3, 0x2, 0x7, 0x0, 'syz1\x00', 0x7}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e000000020013000200000000000000000000000a00000000000000000500e50008070000020001000000000000000005000500000000000a00000000000000ff170000ff00000000000000050000000000000000000000000000000000000000000000fcffffff00000000000000"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x393, 0x0) 20:34:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x100000001, 0x8000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x19, 0x5}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) [ 301.891417][T13444] IPVS: ftp: loaded support on port[0] = 21 20:34:12 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2201, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xa, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) epoll_create1(0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) write$P9_RSTAT(r2, &(0x7f0000000100)={0x6c, 0x7d, 0x1, {0x0, 0x65, 0x8, 0x3f, {0x40, 0x2, 0x7}, 0xa8040000, 0x5, 0x3f, 0x9, 0xf, 'eth0md5sumppp1\x84', 0x0, '', 0x14, '&cgrouptrusted-+eth1', 0xf, '/dev/sequencer\x00'}}, 0x6c) 20:34:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 302.323433][T13444] chnl_net:caif_netlink_parms(): no params data found [ 302.488395][T13444] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.499700][T13444] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.508816][T13444] device bridge_slave_0 entered promiscuous mode [ 302.520831][T13444] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.528339][T13444] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.539146][T13444] device bridge_slave_1 entered promiscuous mode [ 302.574130][T13444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.586468][T13444] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.621936][T13444] team0: Port device team_slave_0 added [ 302.631508][T13444] team0: Port device team_slave_1 added [ 302.716451][T13444] device hsr_slave_0 entered promiscuous mode [ 302.775697][T13444] device hsr_slave_1 entered promiscuous mode [ 302.834602][T13444] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.841972][T13444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.849619][T13444] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.856989][T13444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.950373][T13444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.975239][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.987333][ T3335] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.997281][ T3335] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.009784][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.033407][T13444] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.057725][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.066760][ T3335] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.074162][ T3335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.083347][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.092609][ T3335] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.099926][ T3335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.167676][T13444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.178476][T13444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.200022][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.210561][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.220478][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.230338][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.250381][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.259636][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.299503][T13444] 8021q: adding VLAN 0 to HW filter on device batadv0 20:34:13 executing program 3: r0 = memfd_create(&(0x7f0000000240)='em1eth1\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xc5f, 0x109000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x6, 0x7, 0x3000}, 0x4) fstatfs(r0, &(0x7f0000000280)=""/4096) 20:34:13 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0xc284, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="95656375726974792e2d2173797365656d757365720018786fad095cecbddc54ff82f0ce94bc357d9a23828108c72cb18694711b501ad0c4e54c5d85fbd51c8beae65fd1e26eb3746d2bd65dc9000000e3d5fce6fbab510084b57de652f54dd6b8a47cc8bb6b9cc6fcb46c79339fd84c94b7a4fa941bff213ad0ab08ceb79e0c58f21673f399b4715f65c023be4f389cff2e80aa618cd10905eaa28effda236c5d6a582388622dc9806f7e81d88b85985ebbf046618d00"/197], 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', 0x0, 0x0, 0x0) chmod(&(0x7f0000000400)='./file0/file0\x00', 0x40) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x8044) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000100)) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x400018}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000480)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uhid\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x7}, 0x28, 0x2) unlink(&(0x7f0000000200)='./file0\x00') 20:34:13 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x92a40, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) ioctl$void(r0, 0x5451) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000611225459f6b9e5da52800000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000540), 0x2e8}, 0x48) 20:34:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.weight\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="584dd24e360b58b067e070") sendfile(r1, r1, 0x0, 0x80000006) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x8000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000100)=0x5, 0x4) 20:34:13 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x1e, 0x33, 0x13, 0xd, 0xb, 0x80000001, 0x3, 0x70, 0xffffffffffffffff}) socket(0x13, 0x2, 0x3) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000)="351f7b5660aa192d29f7151e", &(0x7f0000000200)=""/80}, 0x18) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:34:13 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000040)={0x100, 0x2b, 0x1, 0xffffffffffffff9c}) write(r0, &(0x7f0000000100)="21b4f3117a69c1c93ffcc2a18551d1eb6196224f7134a10686688c05c75bf9361966e2745c5eeafe66fb1297e8a8f1c2c95c13d1138d0c93cc3fcb8f7fb1a4a94abd855a469fa246b67839978e2a42afbb7cd234a3e76e2ee6e5a237b9ef46d487fb5febf1194c2897c29192cd416d21e4ad4eabc57586325663c951f0f2162a456e5ae825db5fb6178285a5355ff5170801f3d50063fbd2c4", 0x99) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000340)="0adc1f123c123f319bd070") r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r3 = semget$private(0x0, 0x1, 0x80) semctl$SEM_INFO(r3, 0x5, 0x13, &(0x7f00000001c0)=""/222) socket$inet_udp(0x2, 0x2, 0x0) write$evdev(r2, &(0x7f0000000000)=[{{}, 0x1, 0x1c, 0x2}], 0x1c3) 20:34:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:14 executing program 0: r0 = gettid() exit(0x40000000000000) getpriority(0x4, r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x201, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f0000000040)=0x3f, 0x4) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000001c0)=""/247) write$P9_RLERROR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="ee1167d8e12a6acdd6af9cb9ed2ea52bf8f1a1ac302c3e8546bcd2efe25543bdcad95e8bac35ab29323618b6a9b29dff10a4afa121d5d73e8100aa30c57deeae0ea6d474b68d1e1b6b26ef7f24fc16436626d5dd5a5e0951a7a8c8313efaf19e2496f1bb2645c1eb8c15caffc4f77c5de6e89da48caeb06d3a361180bff16229aea0c83b67bebc517cc77ff97485d497931b5339bb37074925c0e60e937ef6674faa5e5849e9811e814a0dc10f951e2ebe08fdb5fbdfb510658fbeb59b4c4d4ed215ca"], 0xf) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/25, 0x19) getdents(r1, &(0x7f0000000080)=""/131, 0x83) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000300)={{0x0, 0x0, 0x9, 0x3, 0x8000}, 0x1, 0x0, 0x9}) fsetxattr$security_selinux(r1, &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:iptables_exec_t:s0\x00', 0x25, 0x1) 20:34:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:14 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000040)={0x100, 0x2b, 0x1, 0xffffffffffffff9c}) write(r0, &(0x7f0000000100)="21b4f3117a69c1c93ffcc2a18551d1eb6196224f7134a10686688c05c75bf9361966e2745c5eeafe66fb1297e8a8f1c2c95c13d1138d0c93cc3fcb8f7fb1a4a94abd855a469fa246b67839978e2a42afbb7cd234a3e76e2ee6e5a237b9ef46d487fb5febf1194c2897c29192cd416d21e4ad4eabc57586325663c951f0f2162a456e5ae825db5fb6178285a5355ff5170801f3d50063fbd2c4", 0x99) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000340)="0adc1f123c123f319bd070") r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r3 = semget$private(0x0, 0x1, 0x80) semctl$SEM_INFO(r3, 0x5, 0x13, &(0x7f00000001c0)=""/222) socket$inet_udp(0x2, 0x2, 0x0) write$evdev(r2, &(0x7f0000000000)=[{{}, 0x1, 0x1c, 0x2}], 0x1c3) 20:34:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @local}, 0xf) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)="48e079d11b5d93a4fbf0e9224d195683cd15006e395c71ce89a5be525d79a9831c51d276c73c173c22192e64d05f8350b344e5b7d9ad38c54492c3d29583055d3cfb24cb2cfa60b9238d62263553026888122f30b520f2c73539b0f128320f4b5a43a2ba0adf9246afb64afe221e13276081e6a55e6878173c6478022494f2512308f12fc4a45ef6dcdbc438b06710f27d2da2f70fecf79efff446d5b7", 0x9d, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0xffffffffffffffe3, 0x0, 0x0, &(0x7f0000000740)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 20:34:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:14 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x80000001, 0x400000) write$P9_RLINK(r0, &(0x7f0000000000)={0xfffffe37}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) wait4(r3, &(0x7f0000000140), 0x20000000, &(0x7f0000000380)) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8000040000008, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 304.559669][T13519] kvm [13517]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000007 data 0x4d00000000f [ 304.574579][T13519] kvm [13517]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003e data 0x4d00000000f [ 304.585385][T13519] kvm [13517]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000c data 0x4d00000000f [ 304.597645][T13519] kvm [13517]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000076 data 0x4d00000000f 20:34:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200100, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x8, {0x1, 0x2, 0x400, 0x7f, 0x5, 0x7, {0x2, 0x2, 0x400, 0xff, 0xffffffffffffff00, 0x929, 0x80000000, 0x6, 0x7, 0xffffffffffff8001, 0x10001, r1, r2, 0x2}}}, 0x90) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)=@newsa={0x13c, 0x10, 0x90f, 0x0, 0x0, {{@in6, @in=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'rmd256-generic\x00'}}}]}, 0x13c}}, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x800, 0x0) socket$pppoe(0x18, 0x1, 0x0) r5 = getpgrp(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, 0x1, 0x5, 0x120, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0xa}, [@generic="f5820d172822815c9ae947d844f2bfbf9b906e2c8fbf372313432e6b9976abf5964b1afc3cce5c00012c3ab08f79f4d18224fc4decdd450189804976c84fe027839b743453c425e877b614ee1b7a7303ede72bf6b057f84bbe08684f1de133528af99d2c51344e5bbfeab7d711dc0386", @typed={0x8, 0x72, @fd=r3}, @generic, @typed={0x8, 0x80, @pid=r5}, @nested={0xc, 0x82, [@typed={0x8, 0x63, @uid=r6}]}, @typed={0x4, 0x89}, @generic="f302d9987de5a9f417fff5c045fa059268f5b039d35861cba4ab97548921c455e2bcd2d98a"]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4) 20:34:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 304.608623][T13519] kvm [13517]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000044 data 0x4d00000000f [ 304.620619][T13519] kvm [13517]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000012 data 0x4d00000000f [ 304.649481][T13519] kvm [13517]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007c data 0x4d00000000f [ 304.699451][T13519] kvm [13517]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000004a data 0x4d00000000f [ 304.722561][T13519] kvm [13517]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000018 data 0x4d00000000f [ 304.762937][T13519] kvm [13517]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000049 data 0x4d00000000f 20:34:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c050000a4771c2b5bfc", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0xfffffe12) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1e, 0x0, 0x0, 0x0, 0x4}}, 0x50) 20:34:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, 0x0) 20:34:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000005f0000000b1000000c0005000800010065746800"], 0x20}}, 0x0) 20:34:15 executing program 0: r0 = memfd_create(&(0x7f0000000000)='q@\x00ee1Ti\xf7Ka.o\x05\xe0Y\xe8\xe4\xc0\x98Z~', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={0x80}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000100)) 20:34:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000780), 0xc, &(0x7f00000009c0)={&(0x7f0000001fc0)={0xec, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x100000000}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec28}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xec7c}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x11) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000d80)={0x0, 0xf3, "49903418be514407987552104fec4a2ac6793a112fd0ce947af9d41ccad24e44663351d58e03529962d5e2bf1a4747cf99fa214e7e4c554f5651cb86d937efe065f3ab7d082c6eff66bbb1315385a6ae662250a1721b9740638a570dd9cc2e71f6cca707ce08f3ed20105f337a6002c6c143c517381da17e474ab2241e815fe27b8d32d8bc113058cbf08faf7276ba3ca62b2c9c82b6e5b66599aa3fd28d4e327852fe0d90196a40239dfb2fc66102e1df7dd41166950f9edb06598e5f8ca69ff924d02c3f4d41304e9eb38579a70523a8a2a2c97440c67546d409ae711642af54b73ebeb319d345a8f30c8a50cf97505f39a6"}, &(0x7f0000000180)=0xfb) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r2, 0x3, 0x8, 0x5, 0x5, 0x54}, 0x14) process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)=""/10, 0xa}, {&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000cc0)=""/163, 0xa3}], 0x4, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000002240)=""/167, 0xa7}, {&(0x7f0000000880)=""/8, 0x8}], 0x2, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280), 0xc, 0x0}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0x82}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 20:34:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000020000000208000800005d14dfb51571a4", 0x39}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0xffffffff, 0x8000, 0x5, 0x1f, 0x0}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r2, &(0x7f0000000340)=0x4) connect$tipc(r1, &(0x7f0000000240)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x1}}, 0x10) write(r0, &(0x7f00000001c0)="255d09af8f4a2cfa8f14b9ac528d0239cb7991fd657b66697d1ad23a8c50528bd95848aea8503e5d08dafbe4b8e45292700c24a4e76bdf609228581918febd0144173681e684d73c11b5b8dcf67534d4be1f89239665cb911feb", 0x5a) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200000, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000100)=0x101) 20:34:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) recvmsg(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 20:34:15 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x9, 0x80012, r0, 0x4000000000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f0000012000)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'gre0\x00', 0x5}) 20:34:15 executing program 0: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x7) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x20080) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={0x0}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000380)={r3, 0x7}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000001c0)=0x7dd9) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000200)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000140)={0xa96, 0x9, 0x2, 0x5}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000400)={0x0, 0x0, 0xa, r1, 0x3}) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000100)={0x4ed, 0xfffffffffffffff8, 0xb799, 0x80, 0x80000001, 0x7}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0x56, 0x4}}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000300)) r6 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) ioctl$BLKPG(r0, 0x1269, 0x0) getsockname$inet(r1, &(0x7f0000000280), &(0x7f00000002c0)=0x10) creat(&(0x7f0000000080)='./file0\x00', 0x42) 20:34:15 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:15 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x77359400}}) 20:34:16 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x1}) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xb5b2, 0x1, 0x100, 0xfffffffffffff001, 0x3, 0x3e, 0x80000000, 0x2cf, 0x40, 0x29e, 0x51c3, 0x5, 0x38, 0x2, 0xff88}, [{0x0, 0x2, 0x101, 0x9, 0x20, 0x0, 0xfffffffffffffffb, 0x4}], "3e30053c670f6db20f6e68ed1602c985ef4b65704a610ffb7cfb4a3b08245fffe483b3fef6b7cf065f577c0ccaeb09edad8b4c794f31b5254b95f448fdf07066c176ab2f25d091ac338e4831e2863328dc9cfa9b24255c503aec7670acb764eec753460060eceb1dbbc9a300a441d2c4af3663", [[], [], [], [], [], [], [], [], []]}, 0x9eb) 20:34:16 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00\xfe\x85\xf2\t\xe7\xc0J\x8eQ\xaai\xda\"3\xdf\x14\xe8e-\x19\x9a\x17#\v\x97S\x04\x8e\x99)\"\xd3u\x1b\x8aK\x8b\x98e\xbdb\xd4~\xb1\xa2\xb7<\xcb\xf9$\x11\xb0B\x92\x8dPt\xc6\xea@\x1c\x8ae\xbfe\xe01\x167\xee\x1d\xef\xd4,\xca\x17\xb1\xc3\xae\r-\x92g.\xe5N\xb0\xc3\xcc', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x9) perf_event_open$cgroup(&(0x7f0000000380)={0x5, 0x70, 0x5, 0xffff, 0x0, 0x3, 0x0, 0x8, 0x400, 0xc, 0x7ffe, 0x1, 0xd8, 0x61d2, 0x5396, 0x3, 0xeba, 0x8, 0xd5, 0x18001, 0xffff, 0x4, 0x1, 0xfffffffffffffc00, 0x401, 0x1, 0x5, 0x1f, 0x0, 0x20, 0x2, 0xfffffffffffffff8, 0x1, 0x10001, 0xfffffffffffffffe, 0x1ff, 0x2, 0x2, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x20000, 0x1000, 0xffffffff, 0x8, 0xfffffffffffffdfd, 0xfff, 0xff}, r0, 0xa, 0xffffffffffffff9c, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) write$cgroup_int(r0, &(0x7f0000000280)=0x80000000, 0x12) 20:34:16 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:16 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400003, 0x0) unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBLED(r2, 0x4b65, 0x75) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x16) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x6, @loopback, 0x4}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000001c0)={r3, 0x200}, 0x8) 20:34:16 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x8, @sdr={0x35725f5b, 0x4}}}) fcntl$getown(r0, 0x9) 20:34:16 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:16 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x480440) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x6) r1 = memfd_create(&(0x7f0000000040)='\\\x03\x00', 0xfffffffffffffffd) write(r1, &(0x7f0000000140)="2766a434f50715c1a859d803984c624b46be1089", 0x14) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10040, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) 20:34:16 executing program 2: unshare(0x400) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, &(0x7f0000000140)=""/13, &(0x7f0000000040)=0xd) 20:34:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x105000, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x44000, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101200, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000400)=[@request_death={0x400c630e, 0x2}, @exit_looper], 0xad, 0x0, &(0x7f00000004c0)="93177264a5a681e96ee6fb4ca84a91a1f105b0f0d70e51fa388fa8794511b5f0e977555e3df12f7c01eefe2e8b9d7009c75e2eeb345121d3482d51ad0409780b632e0c61977e19420b51b6ca19cce0a0854fd44ed28e4f34a5af097328d984866ddf6c50943c8dbf960d60b798844b2abf6d1d5079b8675dde3c46601625551968d9ed29d6c82a455d757c156e8bfab60c1ca8ce096b0372b6b9a25de3106d8fd8f4a39d61fcd115fe6b3a18a2"}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) add_key(0x0, 0x0, &(0x7f0000000300)="33118836594068d8bd5dc27ed9082e9d91ffd33a0f7bdcadc7b189330c83d779bbacd45e1f4a3e1cf1b2e333768ddd76f0a8241da9b79211742e4760dde0239eb77990743c772ff1389561cc5866d9cbbdbe5a6a4000e63899b9995bcc4f7adf1ce60ca5c0797f5af028a8b0ef02b77bc6dbe933ef9798651cec02506bd95bb5060b", 0x82, 0xfffffffffffffff8) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 20:34:16 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x4, 0xd86}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e24, @loopback}}, 0x0, 0xffffffff, 0x0, "58bb6732317c567ad6144fe4d4538ea6a4cba20f63c44307f15385f6efadef3aad5e440430961269354b1fa01db31abf4d5ac08e131bc6d0daf36004745dd0bd2022dc556feb24e098933bc9c060a7ac"}, 0xd8) 20:34:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001600010a000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="d802651066a16501"], 0x20}}, 0x0) 20:34:16 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x5, 0x3c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xfffffffffffffff9, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x7, 0x70, 0x1, 0x6, 0x80, 0x401, 0x0, 0x2, 0xa0b0, 0xc, 0xfffffffffffffffe, 0x1, 0xffffffff, 0x81, 0x5c3b, 0x0, 0x200, 0x282, 0x5, 0x0, 0x10001, 0x5, 0x5, 0x507c0000000000, 0x5, 0x400000000, 0xfffffffffffff526, 0x6, 0xe36d, 0x80000000, 0x31, 0xfffffffffffffffe, 0x6, 0x7, 0x9, 0x87, 0xb2ec0e0, 0x86c, 0x0, 0xbe4, 0x5, @perf_bp={&(0x7f0000000000), 0xa}, 0xed4fed357a175f85, 0x1, 0x8, 0x6, 0x5, 0x401, 0x9}) 20:34:17 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0x81, 0x6, 0x9, 0x7c1b}) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000080)) [ 307.079766][T13648] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.123189][T13653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:34:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000000)={{0x72ff}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 20:34:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/178, 0xb2) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x400000000000202) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0xffffff63, 0xfffffffffffffffe}, 0xfffffffffffffc19) 20:34:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0xf, 0x0, 0x2aa8, 0x0, 0x10020000000, r0}, 0x3b) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040)="91", 0x0}, 0x18) 20:34:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) shutdown(r0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x2, "6e20a9c0477cf769"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000100)={0xff, 0x204de9, 0x9}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0x7fffffff, 0x7, 0x6, 0x80000001}) 20:34:17 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [0x101]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000080)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) rt_tgsigqueueinfo(r1, r2, 0x3c, &(0x7f0000000140)={0xa, 0xa6bb, 0x401}) 20:34:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:17 executing program 3: r0 = socket$inet6(0xa, 0x10000000000005, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x7fff) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x1, @rand_addr="a772b0dd4b45edf07c38e75c745998b0", 0x2}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000200)={0x5, 0x2, 'client1\x00', 0xffffffff80000000, "fe78de3f199d94dc", "f0074f7658bd9fb39eaf7a4b59bfd5c73312c23f849b674c1293edf35f8a05b9", 0x3, 0x4}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/autofs\x00', 0x200040, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x11, @broadcast, 0x4e21, 0x3, 'nq\x00', 0x2a, 0x2, 0x72}, 0x2c) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000100)=""/206) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001340)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000340)=""/4096}, &(0x7f00000013c0)=0x78) 20:34:17 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x17, &(0x7f00000002c0)={@random="cd390b081bf2", @broadcast, [{[], {0x8100, 0x2, 0x1, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 20:34:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:17 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x800, 0x0, 0x0, 0xfffffffffffffffd}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1037fc, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)="45a8ad5418aab296379a9b614117446a4bd353034cb5ec8cbaa9bba0b54d9bbc215117d76fd73857f2ccf3573e6b07d8a7bde89c21b725aaac62c07756345aba25578f0be847c99138901901af80d5f7d5726b71ce8a35e539b419fc9cf6e2af6f3b52b56f2c8b69db3b9bca08fabab7c91d4cdc3ef4254b2196375fd2748e0f65f54283393e82651088693781405b591e3cdcb776a51d26c24874d4c5915a9416c8a241e46be6681c98e93dedf895", 0xaf) 20:34:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 308.028229][T13698] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 20:34:18 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mbind(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040), 0x9, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0xf5d9eb6919064cc3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x109002) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)={0x3f, 0x6, 0x0, {0x5, 0x4, 0x16, 0x0, '/-^mime_typevmnet1user'}}, 0x3f) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000100)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) 20:34:18 executing program 2: r0 = socket(0x1e, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x10602, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}}], 0x400000000000180, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 20:34:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:18 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x6}}, 0x8000, 0x3, 0xfffffffffffffffe, 0x9, 0x44}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e21, @local}], 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0x3, 0x208, 0x2, 0x1, r5}, &(0x7f0000000180)=0x10) 20:34:18 executing program 2: r0 = socket(0x1e, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x10602, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}}], 0x400000000000180, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 20:34:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETPID(r1, 0x0, 0xb, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400001) read$alg(r2, &(0x7f0000000100)=""/193, 0xc1) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x8, 0x392, 0x6, 0x70b, 0x7, 0x9, 0x5, 0x3, 0x1, 0x3149d759}) 20:34:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x2) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x2710}, 0x1, 0x40000000000005f, 0x100000400000002}], 0x94) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200602, 0x0) 20:34:18 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x6}}, 0x8000, 0x3, 0xfffffffffffffffe, 0x9, 0x44}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e21, @local}], 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0x3, 0x208, 0x2, 0x1, r5}, &(0x7f0000000180)=0x10) 20:34:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:19 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x103ff, 0x1, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x441, 0x3, 0x3}, 0xfffffffffffffef5) dup2(r1, r0) r3 = dup(r1) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)={0x0, 0x0}) getpriority(0x1, r4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) 20:34:19 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x57}}}}}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000240)) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xad7, 0x101000) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='\x10Gc\x89vM\x84\xc0\x16\xc7\xe1\xc1\xc5B\x99\x13\x02\x87\xda~\xe3\xa7\xd9\xa0\a\xfe\x8c|\xa3\x9cN`3\xa5Z\xf3\xa1y\x05y\v&\xdc\x9e\r\xf2\xdf@\xd1d_\xc9Vf\f\t\xc7\xde\xec\xf05\xcb\x81\xa0fG', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f00000000c0)=0x2) 20:34:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 20:34:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x6}}, 0x8000, 0x3, 0xfffffffffffffffe, 0x9, 0x44}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e21, @local}], 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0x3, 0x208, 0x2, 0x1, r5}, &(0x7f0000000180)=0x10) 20:34:19 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002980)='/dev/cachefiles\x00', 0x8000, 0x0) r1 = gettid() capget(&(0x7f0000000000)={0x19980330, r1}, &(0x7f00000003c0)={0x8001, 0x7fff, 0xfffffffffffffffd, 0xffffffffffff0001, 0x41, 0x1000}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000002a00)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002ac0)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x2400011}, 0xc, &(0x7f0000002a80)={&(0x7f0000002a40)={0x1c, r2, 0x304, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x2, 0x9, 0x601, 0xffffffffffffffff, 0x0, r0}, 0x33) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f00000001c0)={0x2, 0x53f}, 0x2) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000080)=0x6) socket$bt_rfcomm(0x1f, 0x3, 0x3) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="2e000000040000000000000000000000000000000000000009000000000000000600000000000000000000000000c6306f79d8"], 0x2e) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000340)='TIPC\x00', 0x5) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) accept4$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x29}, 0x3e, r5}) ioctl$PPPOEIOCDFWD(r4, 0xb101, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000100)={0x3f, 0x1, 0x5, 'queue0\x00', 0x5}) 20:34:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000000c0)={[0x3000, 0x6000, 0x10000, 0xfffe], 0x100000000, 0x4, 0x8}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @initdev, @local, @local}}}}, 0x0) 20:34:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r1 = semget$private(0x0, 0x0, 0x20) semctl$SEM_STAT(r1, 0x2, 0x12, &(0x7f0000000200)=""/190) 20:34:19 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000, 0x22) r2 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x202e40) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000300)=r2, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) prctl$PR_MCE_KILL_GET(0x22) r3 = socket$kcm(0x10, 0xa, 0x10) write(r1, &(0x7f0000000180)="ae41419069c2faa02dd79e521392e1581c6623b9a59c881fe080cece427aa88ed7de634b14d2ecff37a412368c3369b471d3b98f3c40f23db215a0d11a92575986de1811564a56663c2c0b8545459bcd388960a4aaff1a4cd23fa42e980bc0ec60d2cb2ad601d65eb86feda6e98906126cb70ed3a33fefbe", 0x78) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f20231d200100003402200000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$nbd(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="674466980100000003150200040000009a6f9a56811aaa50c329ef61c06abe58fb08014a231443efe172c32be90f58fc9c35c3fe5b7ec99564890c14572671a28699265b04e037b57a283ad803477f80ad8b56b90b5a36b32373b67263a6c0a85f97ae340d8847ccaa1e37f3cd4e0fb690c6c658dc995d3f4c2c265dc3ee26a2baed6484ab041f62ec53b6be4b01868783e33c91e4471917d5bd1401840d233bae783aac8202de98e2728209782c66b10b28d9a8bffe6c15dca395c2a4c04f3e9263312d7f9e9da404b42c8c63bc75ae1d84b0d141a7b376efe7341ba9bdb78315e9ec542120926b87f9ec99d6e756f5050000000000"], 0xe2) sendfile(r1, r0, 0x0, 0x9) [ 309.642210][T13780] IPv6: NLM_F_CREATE should be specified when creating new route [ 309.650200][T13780] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 20:34:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x6}}, 0x8000, 0x3, 0xfffffffffffffffe, 0x9, 0x44}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e21, @local}], 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0x3, 0x208, 0x2, 0x1, r5}, &(0x7f0000000180)=0x10) 20:34:19 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfff, 0x1) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000040)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) ppoll(&(0x7f0000000480)=[{r0}, {r0}, {r2, 0x20000000000}], 0x3, 0x0, 0x0, 0xc) 20:34:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, &(0x7f0000001940), r0, &(0x7f0000001980), 0x401, 0x0) sendmsg$inet(r0, &(0x7f0000001880)={&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400008c3d000000000000040000000001010000"], 0x14}, 0x0) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000000c0)="c91932cedbcf66ba03c973c20b37ca5b9c4fad1e5f6f7dda9d6bf209d7e47cde38c2c5d5ae7e8f5d642baaf5a0e5187d102c0b06c008ca2aa0cf989e49cde1148f3c546045f00e50ae6b859e", 0x4c}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="70374e056ff8c8cadb37a0c89542eb0a20af4a42f837df828c06", 0x1a}, {&(0x7f0000001180)="e581a42f3aa50454af25e4df5683c38009aa428d0966cb3dcffb19bd6ae21a75555a23d729a29ff8d957a0b41307a65ae2de29b009578d91a7b7bbec63fa802bd4b92a2e8dce74b7bddd9e62ce1d728f19a24c1f10bcdb15a0a81c1e45ed1a98aa4535755e4accf19e5a1cfffe0e5a2fc5ae2f21108ba32f5dbc077289de2b1c9a2a69f38c8cab4595f7d1c6eee5a7c45dd556fd39da92e343e6ab8ad8089ec673a0416add8b1f133d3289c7c7228cb7eeae7b2f95db84feb4cc00c4bd3d0f7c04659d80", 0xc4}, {&(0x7f0000001280)="ed28366889f656c9cbb8f1e6a82892d50ad143437af056315069a84de66bd690431bd6b894ad41f283f8b24675cb30964a129d8d7e438b47d27f2fcf063f30b463", 0x41}, {&(0x7f0000001300)="ab3028c0dd49018d053b20b77e786c69db4be88841d9629431dc5eccd0b8eb35fc2ab8c003fe5318ddf5ae75175fd38359a0f20857d4c771bd6263ad9594fa67534b58e17c5e613bb68197b6311d138ec4c3d4beff6912310de9a8b9f10dc9ad2222364b64601d0ca2e52c63fed05c367cb708128595b164a475a2530c022544c6c2db34d82228270f100c4fa8ee21efb8ae2beb35f683e906e855ddc96b813a7e93cc269672689c41", 0xa9}, {&(0x7f00000013c0)="fab7b153b18e9903b4456b58f4cb153139def71173171b0db6569050e91a181f49a29757b5d70a1d917427634dce75a90ca3fb30df410e9990bf6707f6029b9c9adf28a3cec7a2b50a30c5375270fd63cbaa6af2ec181b566e5147af9fef79cde44dccab9aa156f71c171f24cbce98c2a40a43ed048447633fbac39f591684a88d36b0e4783e9da163d319c44f2bfa1d6de029aebafa69874b43dee72108a45be47517876e2b6c1dc7fd0391755c85ec665602f2e5488754c7a9ab9f3b73b5e589ed278718053c", 0xc7}], 0x7, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x160}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000001700)='/dev/audio#\x00', 0x101, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001a00)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000001a40)={0x11, 0x1, r2, 0x1, 0x200, 0x6, @dev={[], 0x1e}}, 0x14) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000001ac0)={0x61, 0xb8b, &(0x7f0000001740)="46413b077a13e52751bd08c9ed1ec2b796ec4966c88b08cd96130465d2c0dd3dced0c82e293edd7c9a3f859d752324b1d1c540abf5d661eae4b99c8410d8cab13c8cb636bbd57cc4d1a898c8f52c125d01a2bf656acc04d74c94b6e22015514792941f24160a518da27cb6784720aac2b6b812c5eee84ac326ef4db3c28b506959d26e5e7bc719020bd37c46b43bab2d76861b5ad007cf93e9c56e4cd6302c0c7086b4c5fd50d00df2052ac46e2ccd19d60e764775cd4154d7481d668b21197e04f4089f0f11a0c0e2602eda10a91d46cb37deefeb24d8e355617b0a8d716b2cac0dfd96d7714b96c206b1468f192dffec", &(0x7f00000018c0)="34eefeaca5cd41a7ec07bd0b34703b515f4c6cff8de48def9afd59c00d9daf8d4f2ab2d5a01ea1559599b8640e8e096085ec56d76558b80ea8c0c46284320f83f1c898f40042cdbc4e599c624f722813c4b9268de501", 0xf1, 0x56}) prctl$PR_SET_TIMERSLACK(0x1d, 0x9) ioctl$FIBMAP(r1, 0x1, &(0x7f00000019c0)=0x2) 20:34:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) getrusage(0xffffffffffffffff, &(0x7f0000000040)) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000100)='cgroupwlan0\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='mou*z\xc9\xd4\x83\xadA8W\xabI;\xb2\xd6Fz<\x9ci\a\x00\x00\x00\x00\x00\x00\x00\xb6\xc2}\x7f\xc1N3x\x03\xcf') sendfile(r1, r3, &(0x7f0000000000), 0x1000f) 20:34:20 executing program 3: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x8, &(0x7f0000ffa000/0x4000)=nil, 0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f135287d33fff00951aa8c2c7e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3850bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a4"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x5, 0x1, 0x5f4, 0x1}, 0xc) 20:34:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x6}}, 0x8000, 0x3, 0xfffffffffffffffe, 0x9, 0x44}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e21, @local}], 0x10) 20:34:20 executing program 2: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000100)=0xc) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000180)={0x8, 0xffffffffffffffff, 0x7, 0x37, 0x3f, 0x10001}) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x1f\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='\t']}) 20:34:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:20 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0xe800, 0xffffffffffffffff) 20:34:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:20 executing program 2: r0 = eventfd(0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x42200, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x303}, "d87c31ba2b9281bb", "ea02b1d8e059edc0d1b65b233517984ed929434c902b7b77fba79050cc374477", "b092664f", "f90703cdd97f81e9"}, 0x38) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f00000000c0)={0x6, 0x4}) write$smack_current(r1, &(0x7f0000000240)='\x19\x06&00\xc3\xfdjtjW\xf1t\xf4\xe3\xad\x86\x1e\xed\t\x9f7\xe9\x7f\x1d\x83#\xe0\xb3\xfe\x83\xe3\xfdZ\xfa\xadR\xfa\xcb?\x1eMr\xfb\xa8\xd9=hH\x1f\xd3c\x1fh\x1c%\x97\x99\xe8\xd2S$\x9du\x82\t\xb9\x12ym:\xdd\xccr>X\xbdI%\xf6R\xb0\x90\xd6\t\xc3\x9f\xafpb\xfd\xb4\x16w\f\xf7P\x89\xb6\xebK\xe0\x10\xd1\xde/(*2E\xd9\x95\xeeZ\xdc_\xb17\x80_', 0xe2) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x32, 0x4000) write$P9_RVERSION(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="150031000065ffff0400000008003950320030302e4c50ddc5b8a88a03f176be7850d3dc7e488dec20ee"], 0x15) readv(r0, &(0x7f0000003900)=[{0x0}, {&(0x7f0000001580)=""/175, 0xaf}], 0x2) 20:34:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x6}}, 0x8000, 0x3, 0xfffffffffffffffe, 0x9, 0x44}, &(0x7f0000000100)=0x98) 20:34:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x43, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000200)=0x3) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(xtea)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000400)={0x7fffffff}, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="ad56b6c5820000000000000000a5ddf7", 0x10) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x840) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x48, r4, 0x108, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xbc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x48}}, 0x4000000) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000380)=""/113) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f00000002c0)={{0x7cb0000, 0x1}, 'port1\x00', 0x80, 0x1000, 0x4, 0x1, 0x208, 0x80000000, 0x4000000000000000, 0x0, 0x6, 0x200}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4c000, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) 20:34:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:21 executing program 2: mknod(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x80000001, 0xc235, 0x51d, 0x6, 0x0, 0x7, 0x20000, 0x0, 0x165e, 0x200, 0x7ff, 0xebc, 0x3ff, 0x8, 0x1fa5, 0x0, 0x1, 0x7, 0x10001, 0x1, 0x1f, 0x100000000, 0x0, 0x1, 0x6, 0x0, 0x6, 0xf0a, 0x3, 0x80000001, 0x4, 0x8, 0xbc, 0x4, 0x5, 0x3, 0x0, 0x6d, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x6400, 0x7fffffff, 0x1f, 0x4, 0xffffffff, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffff9c, 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x100000001, 0x3, 0xffffffffffff07d2, 0x8, 0x3}) r1 = inotify_init() unlink(&(0x7f00000000c0)='./file0\x00') readv(r1, &(0x7f0000000440)=[{&(0x7f0000000240)=""/228, 0xe4}], 0x1) 20:34:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:21 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) 20:34:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0xd5ad, 0x4000) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000340)=0x1000, 0x4) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/7, 0x7}, {&(0x7f00000000c0)=""/50, 0x32}], 0x2}, 0x140) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="88000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x24) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x1ff, 0x3f}, 0x8) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000380), &(0x7f00000002c0)=0x4) 20:34:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:21 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:34:21 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1, 0x210602) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/39, &(0x7f0000000140)=0xfffffffffffffeae) setsockopt$inet6_dccp_int(r0, 0x21, 0xe36d2504d309287e, &(0x7f0000000080)=0xe007, 0x4) 20:34:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:21 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) [ 311.850493][T13891] QAT: Invalid ioctl 20:34:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x24a00, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x102, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4008080) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x1, 0x2, [@local, @multicast1]}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x2, [@empty, @initdev]}, 0x18) 20:34:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) 20:34:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) [ 312.204017][T13911] QAT: Invalid ioctl 20:34:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) [ 312.575622][T13927] QAT: Invalid ioctl 20:34:22 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0xfffffffffffffffd, 0x54, 0x6, @scatter={0x8, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000100)=""/10, 0xa}, {&(0x7f0000000140)=""/91, 0x5b}, {&(0x7f00000001c0)=""/158, 0x9e}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000002c0)=""/200, 0xc8}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000400)=""/6, 0x6}]}, &(0x7f00000004c0)="6af92065d14a9a1dbc489c97b969c53eb1b4fec87a69b7ea758359995909213d8e6dfcfbe53c501431d6592fd1cab0f8bacf0f3f03fa0d8a5a7728ff039d8ab169e6536e8505f3f74678317bcd2ef35b3bdbbc03", &(0x7f0000000540)=""/170, 0x6, 0x4, 0xffffffffffffffff, &(0x7f0000000600)}) seccomp(0x1, 0x0, &(0x7f0000000e80)={0x2, &(0x7f0000000e40)=[{0x60}, {0x8}]}) 20:34:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) tee(r0, r0, 0x2, 0x7) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0xffffffffffffffff, 0x12) [ 312.840362][T13937] QAT: Invalid ioctl 20:34:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x6) 20:34:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001a0000042bbd7000fcdbdf257cb958ef409b9f7c9b730e9a66000005ce6fe75dedb5ba4b63ec0d591100"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x34d, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c000000100001060500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000a00ffffffff"], 0x3c}}, 0x0) [ 313.135384][T13952] QAT: Invalid ioctl 20:34:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 313.158605][T13954] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 20:34:23 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x660001, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x521}, 0x4) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000100)=""/120, 0x78}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/233, 0xe9}, {&(0x7f0000001280)=""/119, 0x77}], 0x4) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000001340)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001380)=0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000013c0)={"6145a9a712328f7e001935aa34c3374fc1b41319b1f14d9ebdf1e9e7aaca951004fe8cb930a793729f3ede006a4fc3c4521735c0b5412c90d0050789e01bf33d85bf43eb7cc8420105bd03a1aeda1d5581b1a485dd570b9b683e6a618fa8a92b8cdfd855aea1b9ccc759d809926b882413b6ad00547b77e8c359ff3d232bd023a9413436069d4930f4588ffa7474e100527e46295cd6e5eb2ab13a578b5ff0d6162eeca08042397c319b025c5cadf1e485b19459a7b2a01bdc8d5d8f223d36aa6e7f7fcc0c775d937fe9b7b7c9dbbd85599e666403b8a923a0bcedaebf07c6fb2a906bbf03626a4fb549b15d2f5d256aef8d9d2ff5103a11f1c7fc8ab3d9c15f04564825782f746960628c08f003f255159cac9709d32247b94d8f0db951203f984b720c6b0452ebfb1a2b9034dfc840b33713d9d19c685ecc99d86cd6a8237e5c9194a5ac3a353817bf26da5e541b244bf46c895a56d3b0a66780ef8d30c2ab4fcbf1128fc747b55c6cf692fc91dfcb01c436b611b9f6f536babb34e47284383eaa19bdf5ea051686d12b01627297ddabc13831311010d26c623a8b20b4bcc5660bf0e84d22a8c4f6cbe94a2f62528b5423a5fe2fbb9c097ea8e3c2730a884980eda3fa31a4b3edc8bdef1f604f4c40b99174786be0470dd320cbeb31f1855137b2c885b11db3236347f61912a7fe74c5e84c010587d3f3cdb17a0a31fb0ec10e3e83726577d11c85e7905c0a93451f7f356738638568dac73ad9f28763bf36fb39704e1eb90fec184d308eae3f53acfe3bdd7830367d6c228cf73479e1354036fc6ddf26b8ed4d01c4419bff86b77a88511aa7556c2ba6e0741166dbb6477c69f59c7ebcead4d3c9db11b5b3c57f845f63e5a203dd6604a74553a15d92a1e3c98d7e675ea42b953315bb2583a736d64f746bcfff227ad51c8e5a0c1d56af1c9defadb5fa741116906f04e8663d093d760a90ce3f59be1003602c78f3d88dde6a2d7953a0e988646256b1762dfc2e9b002eeef775a98d7647c7fb124a3073f682edc77a15b4103b65621a3f5f12f2d8cf7ddc255c9708ded49e9e8278027d15a2b188cd443e03048ecf0ed7b822e09372a3982b240592aeaae377b299413eb49fff0273b0c018e8c47ff2a3ce45e919d5619e7307c8dcb0a806fbef95753a7d3d69fbe0db9a8532b5d4e927919f4b25cdd32b63ef60c9de15fe4ef575c0e5bbd0d07792d7c9d58c096c7c026ace0b5c18168ca651df328e2159e9cb06d30518cfd16f50a756c8611fd3d6888026d2551bdc674f03c603f72f0b8191cda6269367e41a1809345a92954268b861387afa100978080bcd24b87d115f921928e95909671d2095860f1b7dfaf32909d2a38fa3a1e48b0c96debf1f1e8a96e8b2346d4619ece3e27abf134773c95e85e10e1fb7ba1ff98b26877c9e9fee3bf41bd758"}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/audio\x00', 0x40, 0x0) sendto$isdn(r0, &(0x7f0000001800)={0xffff, 0x0, "729281e1416c6081159dc9d0d8f35a6c9a02d702e681f74513786d53f8ceeb088f6b2395539720cb9ee74f91bbeb3ff79e1f0e9794e9ff66896a0068ae8e52e42fdf1a229f605a64514691dac17d4fc6a55a5989bbe065f13809da1840a49dc6e35e04652a0407958865aa5f61cb4bdb51e7970a597f0354ac4aa08624c2ebed16075069b666085189bc8d08f11404bc71a781178420aee5818b6f8434db3a06a6a9446fa8b4e4efad8835f2e0"}, 0xb5, 0x801, 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000018c0)=0xffffffffffffffff) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001900)={0xaa, 0x20}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001940)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x140, 0x6938}, &(0x7f0000001a00)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001a40)=@assoc_value={r3, 0x52}, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001ac0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001c00)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x94, r4, 0x130, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x513c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x40081) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000001c40)='trusted.overlay.opaque\x00', &(0x7f0000001c80)='y\x00', 0x2, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000001cc0)={&(0x7f0000ffe000/0x2000)=nil, 0x28a, 0x7, 0x4, &(0x7f0000ffd000/0x3000)=nil, 0x2ab}) futex(&(0x7f0000001d00)=0x2, 0x81, 0x0, &(0x7f0000001d40), &(0x7f0000001d80)=0x1, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000001dc0)={0x1, 0x0, [{0x1, 0x1, 0x2, 0xacf, 0x5}]}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) timer_create(0x5, &(0x7f0000001e00)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000001e40)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001e80)={{{@in=@local, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000001f80)=0xe8) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000001fc0)=[0x4, 0x1]) r5 = syz_open_dev$dspn(&(0x7f0000002000)='/dev/dsp#\x00', 0x7, 0x400000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000002040)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002080)={0xaa, 0x50}) ioctl$int_in(r5, 0x5452, &(0x7f00000020c0)=0xe9) 20:34:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x6) 20:34:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:23 executing program 2: syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/68, 0x44) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x5) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) [ 313.385315][T13966] QAT: Invalid ioctl 20:34:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x6) 20:34:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[0x0]) [ 313.652617][T13975] QAT: Invalid ioctl 20:34:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00), 0x0, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[0x0]) [ 313.976033][T13986] QAT: Invalid ioctl 20:34:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00), 0x0, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:24 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[0x0]) [ 314.204293][T13989] IPVS: ftp: loaded support on port[0] = 21 [ 314.250208][T13995] QAT: Invalid ioctl [ 314.588161][T13989] chnl_net:caif_netlink_parms(): no params data found [ 314.681573][T13989] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.689018][T13989] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.698091][T13989] device bridge_slave_0 entered promiscuous mode [ 314.715138][T13989] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.722484][T13989] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.731423][T13989] device bridge_slave_1 entered promiscuous mode [ 314.770345][T13989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.786266][T13989] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.824774][T13989] team0: Port device team_slave_0 added [ 314.835127][T13989] team0: Port device team_slave_1 added [ 314.997277][T13989] device hsr_slave_0 entered promiscuous mode [ 315.202862][T13989] device hsr_slave_1 entered promiscuous mode [ 315.417240][T13989] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.424713][T13989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.432533][T13989] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.439824][T13989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.536956][T13989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.548184][ T3335] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.558982][ T3335] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.574838][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.606319][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.614735][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.631399][T13989] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.647706][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.656991][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.666122][ T3335] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.673440][ T3335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.688886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.698274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.707392][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.714746][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.744759][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.755228][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.765143][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.774822][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.804209][T13989] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.814695][T13989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.828220][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.837197][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.847055][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.856681][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.865769][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.875420][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.884707][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.922201][T13989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.943941][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:34:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x24, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80010040}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x140, r2, 0x210, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x6}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1c}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x36b2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x20008000}, 0x80c4) 20:34:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f0000000080)={0x3, 0x100, 0x8, 0x101, 0xa45, 0x2}) fanotify_mark(0xffffffffffffffff, 0x105, 0x4000000a, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) 20:34:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:26 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00), 0x0, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 316.235465][T14009] QAT: Invalid ioctl 20:34:26 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) write(r0, &(0x7f00000000c0)="65eef1ce1dd34baf47232613bfefb3829b3a1336c44f2b14af06207e11f54af98ad5fb342274a4d2d0e64e70942a40ab947d3507252b4bab96d97725d19484b95e54bce1f802ca28ee0f81eb243ed044c56382a69ebd429b8b7262a2cca1dcc7702361931437e456d1663b54042577150a395c27dd56169877fe438cc7d2cb2b56cf7e091461f006236218b5913c6f9fd6915f179c06e01fd27656b22dcca3462afc42731bbe6dcf5476cc0c188d76dd9308d2dbb4a86f80fe3220f921b737828cc6f3f4fa38e5607bbcdb2489c8a0bd6696a52846", 0xd5) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) 20:34:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:26 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r1, 0x800080804520, &(0x7f0000000180)) ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000000c0)=0x1f) 20:34:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 316.552635][T14026] QAT: Invalid ioctl 20:34:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:26 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) write(r0, &(0x7f00000000c0)="65eef1ce1dd34baf47232613bfefb3829b3a1336c44f2b14af06207e11f54af98ad5fb342274a4d2d0e64e70942a40ab947d3507252b4bab96d97725d19484b95e54bce1f802ca28ee0f81eb243ed044c56382a69ebd429b8b7262a2cca1dcc7702361931437e456d1663b54042577150a395c27dd56169877fe438cc7d2cb2b56cf7e091461f006236218b5913c6f9fd6915f179c06e01fd27656b22dcca3462afc42731bbe6dcf5476cc0c188d76dd9308d2dbb4a86f80fe3220f921b737828cc6f3f4fa38e5607bbcdb2489c8a0bd6696a52846", 0xd5) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) 20:34:26 executing program 0: io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) [ 316.767309][T14038] QAT: Invalid ioctl 20:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:27 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:27 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) write(r0, &(0x7f00000000c0)="65eef1ce1dd34baf47232613bfefb3829b3a1336c44f2b14af06207e11f54af98ad5fb342274a4d2d0e64e70942a40ab947d3507252b4bab96d97725d19484b95e54bce1f802ca28ee0f81eb243ed044c56382a69ebd429b8b7262a2cca1dcc7702361931437e456d1663b54042577150a395c27dd56169877fe438cc7d2cb2b56cf7e091461f006236218b5913c6f9fd6915f179c06e01fd27656b22dcca3462afc42731bbe6dcf5476cc0c188d76dd9308d2dbb4a86f80fe3220f921b737828cc6f3f4fa38e5607bbcdb2489c8a0bd6696a52846", 0xd5) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) 20:34:27 executing program 0: io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 317.097351][T14052] QAT: Invalid ioctl 20:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:27 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) write(r0, &(0x7f00000000c0)="65eef1ce1dd34baf47232613bfefb3829b3a1336c44f2b14af06207e11f54af98ad5fb342274a4d2d0e64e70942a40ab947d3507252b4bab96d97725d19484b95e54bce1f802ca28ee0f81eb243ed044c56382a69ebd429b8b7262a2cca1dcc7702361931437e456d1663b54042577150a395c27dd56169877fe438cc7d2cb2b56cf7e091461f006236218b5913c6f9fd6915f179c06e01fd27656b22dcca3462afc42731bbe6dcf5476cc0c188d76dd9308d2dbb4a86f80fe3220f921b737828cc6f3f4fa38e5607bbcdb2489c8a0bd6696a52846", 0xd5) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) 20:34:27 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) [ 317.388306][T14068] QAT: Invalid ioctl 20:34:27 executing program 0: io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:27 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) write(r0, &(0x7f00000000c0)="65eef1ce1dd34baf47232613bfefb3829b3a1336c44f2b14af06207e11f54af98ad5fb342274a4d2d0e64e70942a40ab947d3507252b4bab96d97725d19484b95e54bce1f802ca28ee0f81eb243ed044c56382a69ebd429b8b7262a2cca1dcc7702361931437e456d1663b54042577150a395c27dd56169877fe438cc7d2cb2b56cf7e091461f006236218b5913c6f9fd6915f179c06e01fd27656b22dcca3462afc42731bbe6dcf5476cc0c188d76dd9308d2dbb4a86f80fe3220f921b737828cc6f3f4fa38e5607bbcdb2489c8a0bd6696a52846", 0xd5) [ 317.618952][T14080] QAT: Invalid ioctl 20:34:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:27 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) [ 317.905551][T14095] QAT: Invalid ioctl 20:34:27 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:28 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) 20:34:28 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 318.199347][T14104] QAT: Invalid ioctl 20:34:28 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:28 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:28 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:28 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 318.564327][T14126] QAT: Invalid ioctl 20:34:28 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:28 executing program 4: io_setup(0x9, &(0x7f0000000140)) 20:34:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 20:34:28 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) [ 318.975851][T14147] QAT: Invalid ioctl 20:34:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:29 executing program 4: io_setup(0x9, &(0x7f0000000140)) 20:34:29 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) [ 319.267513][T14162] QAT: Invalid ioctl 20:34:29 executing program 2: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:29 executing program 4: io_setup(0x9, &(0x7f0000000140)) 20:34:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:29 executing program 2: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) [ 319.562328][T14174] QAT: Invalid ioctl 20:34:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x800}}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:29 executing program 2: r0 = syz_open_dev$usb(0x0, 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:29 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) [ 319.804053][T14185] QAT: Invalid ioctl 20:34:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:30 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:30 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:30 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:30 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:30 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:30 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:30 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:30 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 20:34:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:30 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:30 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:30 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 20:34:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x1, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:31 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:31 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 20:34:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:31 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:31 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 20:34:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:31 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:31 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 20:34:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:32 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 20:34:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:32 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:32 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, 0x0) 20:34:32 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, 0x0) 20:34:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:32 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, 0x0) 20:34:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:33 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:33 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:33 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:33 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:33 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:33 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:33 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:33 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 20:34:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:34 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:34 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:34 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:34 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) 20:34:34 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0b") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 20:34:35 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:34:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0b") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:34:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0b") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:35 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:34:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:34:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7b") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) [ 325.980953][T14459] IPVS: ftp: loaded support on port[0] = 21 20:34:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 20:34:36 executing program 2: 20:34:36 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000140)) 20:34:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7b") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) [ 326.092887][T14459] chnl_net:caif_netlink_parms(): no params data found [ 326.261312][T14459] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.270842][T14459] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.279828][T14459] device bridge_slave_0 entered promiscuous mode [ 326.343673][T14459] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.351003][T14459] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.360148][T14459] device bridge_slave_1 entered promiscuous mode [ 326.427421][T14459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.438551][T14459] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.463948][T14459] team0: Port device team_slave_0 added [ 326.472782][T14459] team0: Port device team_slave_1 added [ 326.525581][T14459] device hsr_slave_0 entered promiscuous mode [ 326.562873][T14459] device hsr_slave_1 entered promiscuous mode [ 326.647834][T14459] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.655079][T14459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.662804][T14459] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.670004][T14459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.733196][T14459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.750162][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.759771][ T710] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.768219][ T710] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.777387][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.795552][T14459] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.809135][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.818942][ T3335] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.826212][ T3335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.841419][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.850520][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.857832][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.886471][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.896456][ T3335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.920129][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.929563][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.946062][T14459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.958433][T14459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.968264][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.998523][T14459] 8021q: adding VLAN 0 to HW filter on device batadv0 20:34:37 executing program 5: 20:34:37 executing program 2: 20:34:37 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000140)) 20:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7b") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 20:34:37 executing program 2: 20:34:37 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000140)) 20:34:37 executing program 5: 20:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be0") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:37 executing program 2: 20:34:37 executing program 5: 20:34:37 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, 0x0) 20:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be0") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$FITRIM(r1, 0x80047210, 0x0) 20:34:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c80)=[0x0]) 20:34:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$FITRIM(r1, 0x40047211, 0x0) 20:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be0") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:38 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, 0x0) 20:34:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x60e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 20:34:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fchmod(r1, 0x0) 20:34:38 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, 0x0) 20:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:38 executing program 1: 20:34:38 executing program 5: 20:34:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x9acddb862eeee7d1) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="e3", 0x1}], 0x1}, 0x4000001) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 20:34:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 20:34:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000280)=[{&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/230, 0xe6}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000640)=""/165, 0xa5}], 0x4}, 0x1ff}, {{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000d40)}, 0xf4}, {{0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)=""/103, 0x67}, 0x1000000000000}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/226, 0xe2}, {&(0x7f0000004180)=""/171, 0xab}], 0x4}, 0x3}], 0x4, 0x40000000, &(0x7f0000004400)={0x77359400}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000004480)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000044c0)={0x0, @initdev, @multicast2}, &(0x7f0000004500)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004580)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000046c0)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004680)={&(0x7f00000045c0)={0x98, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000180)={r7}) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r8, 0x2) write(r8, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0xd000, 0x0, 0x1}) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3, 0xc00) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000400)={0x0, 0x0}, 0x10) 20:34:38 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f00000017c0)=[{&(0x7f0000000540)}], 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4040000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:34:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="cc", 0x1}], 0x1, 0x57) 20:34:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 20:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) [ 328.848359][T14575] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 20:34:39 executing program 1: r0 = memfd_create(&(0x7f00000009c0)='system.*selinux),\x00', 0x5) fallocate(r0, 0x0, 0x2000424, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 329.166199][T14575] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 20:34:39 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 20:34:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) 20:34:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43cae1c8"}, 0x0, 0x0, @fd, 0x4}) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)="00de67fb", 0x4, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:34:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:39 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, &(0x7f0000001c80)) 20:34:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000280)=[{&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/230, 0xe6}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000640)=""/165, 0xa5}], 0x4}, 0x1ff}, {{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000d40)}, 0xf4}, {{0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)=""/103, 0x67}, 0x1000000000000}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/226, 0xe2}, {&(0x7f0000004180)=""/171, 0xab}], 0x4}, 0x3}], 0x4, 0x40000000, &(0x7f0000004400)={0x77359400}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000004480)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000044c0)={0x0, @initdev, @multicast2}, &(0x7f0000004500)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004580)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000046c0)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004680)={&(0x7f00000045c0)={0x98, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000180)={r7}) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r8, 0x2) write(r8, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0xd000, 0x0, 0x1}) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3, 0xc00) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000400)={0x0, 0x0}, 0x10) [ 329.797964][T14611] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 20:34:40 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f00000017c0)=[{&(0x7f0000000540)}], 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4040000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:34:40 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f00000000c0)) 20:34:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$FITRIM(r1, 0x80047213, 0x0) 20:34:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, &(0x7f0000001c80)) 20:34:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000280)=[{&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/230, 0xe6}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000640)=""/165, 0xa5}], 0x4}, 0x1ff}, {{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000d40)}, 0xf4}, {{0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)=""/103, 0x67}, 0x1000000000000}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/226, 0xe2}, {&(0x7f0000004180)=""/171, 0xab}], 0x4}, 0x3}], 0x4, 0x40000000, &(0x7f0000004400)={0x77359400}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000004480)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000044c0)={0x0, @initdev, @multicast2}, &(0x7f0000004500)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004580)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000046c0)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004680)={&(0x7f00000045c0)={0x98, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000180)={r7}) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r8, 0x2) write(r8, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0xd000, 0x0, 0x1}) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3, 0xc00) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000400)={0x0, 0x0}, 0x10) 20:34:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:34:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) utimes(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x0, 0x2710}}) [ 330.259499][T14637] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 20:34:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, &(0x7f0000001c80)) 20:34:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") close(r0) 20:34:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x8000000000044000) 20:34:41 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b000400020423ca0000cf", 0x1f) 20:34:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000280)=[{&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/230, 0xe6}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000640)=""/165, 0xa5}], 0x4}, 0x1ff}, {{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000d40)}, 0xf4}, {{0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)=""/103, 0x67}, 0x1000000000000}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/226, 0xe2}, {&(0x7f0000004180)=""/171, 0xab}], 0x4}, 0x3}], 0x4, 0x40000000, &(0x7f0000004400)={0x77359400}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000004480)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000044c0)={0x0, @initdev, @multicast2}, &(0x7f0000004500)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004580)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000046c0)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004680)={&(0x7f00000045c0)={0x98, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000180)={r7}) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r8, 0x2) write(r8, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0xd000, 0x0, 0x1}) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3, 0xc00) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000400)={0x0, 0x0}, 0x10) 20:34:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 331.219793][T14673] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.251033][T14672] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 331.264725][T14673] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 331.303783][T14673] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.324695][T14677] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 20:34:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000120f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 20:34:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r2 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000280)=""/183, 0x20000337}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1104400000013) stat(&(0x7f00000001c0)='./file0\x00', 0x0) fstat(r1, &(0x7f00000005c0)) lstat(0x0, &(0x7f0000000680)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 20:34:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43cae1c8"}, 0x0, 0x0, @fd, 0x4}) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)="00de67fb1e", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:34:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:34:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl(0xffffffffffffffff, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000200)={@local, 0xd, r3}) sendfile(r2, r0, 0x0, 0x0) creat(&(0x7f0000000a00)='./bus\x00', 0x0) getpgrp(0x0) getpid() 20:34:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x10000000005) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0xfffffffffffffffe) 20:34:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:42 executing program 5: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 20:34:42 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x4000) 20:34:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="e3", 0x1}], 0x1}, 0x4000001) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 20:34:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000280)=[{&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/230, 0xe6}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000640)=""/165, 0xa5}], 0x4}, 0x1ff}, {{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000d40)}, 0xf4}, {{0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)=""/103, 0x67}, 0x1000000000000}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/226, 0xe2}, {&(0x7f0000004180)=""/171, 0xab}], 0x4}, 0x3}], 0x4, 0x40000000, &(0x7f0000004400)={0x77359400}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000004480)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000044c0)={0x0, @initdev, @multicast2}, &(0x7f0000004500)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004580)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000046c0)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004680)={&(0x7f00000045c0)={0x98, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000180)={r7}) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r8, 0x2) write(r8, &(0x7f0000c34fff), 0xffffff0b) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0xd000, 0x0, 0x1}) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3, 0xc00) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000400)={0x0, 0x0}, 0x10) 20:34:42 executing program 4: 20:34:42 executing program 1: [ 332.483475][T14736] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 20:34:42 executing program 5: 20:34:42 executing program 4: [ 332.776497][T14736] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 20:34:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 20:34:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x10000000005) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0xfffffffffffffffe) 20:34:43 executing program 5: 20:34:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000280)=[{&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/230, 0xe6}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000640)=""/165, 0xa5}], 0x4}, 0x1ff}, {{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000d40)}, 0xf4}, {{0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)=""/103, 0x67}, 0x1000000000000}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/226, 0xe2}, {&(0x7f0000004180)=""/171, 0xab}], 0x4}, 0x3}], 0x4, 0x40000000, &(0x7f0000004400)={0x77359400}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000004480)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000044c0)={0x0, @initdev, @multicast2}, &(0x7f0000004500)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004580)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000046c0)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004680)={&(0x7f00000045c0)={0x98, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000180)={r7}) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r8, 0x2) write(r8, &(0x7f0000c34fff), 0xffffff0b) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0xd000, 0x0, 0x1}) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3, 0xc00) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000400)={0x0, 0x0}, 0x10) 20:34:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="e3", 0x1}], 0x1}, 0x4000001) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 20:34:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000280)=[{&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/230, 0xe6}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000640)=""/165, 0xa5}], 0x4}, 0x1ff}, {{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000d40)}, 0xf4}, {{0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)=""/103, 0x67}, 0x1000000000000}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/226, 0xe2}, {&(0x7f0000004180)=""/171, 0xab}], 0x4}, 0x3}], 0x4, 0x40000000, &(0x7f0000004400)={0x77359400}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000004480)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000044c0)={0x0, @initdev, @multicast2}, &(0x7f0000004500)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004580)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000046c0)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004680)={&(0x7f00000045c0)={0x98, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000180)={r7}) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r8, 0x2) write(r8, &(0x7f0000c34fff), 0xffffff0b) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0xd000, 0x0, 0x1}) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3, 0xc00) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000400)={0x0, 0x0}, 0x10) 20:34:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 20:34:43 executing program 1: [ 333.336668][T14769] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 20:34:43 executing program 4: 20:34:43 executing program 1: 20:34:43 executing program 4: 20:34:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 20:34:43 executing program 2: 20:34:44 executing program 1: 20:34:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 20:34:44 executing program 4: 20:34:44 executing program 0: 20:34:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000280)=[{&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/230, 0xe6}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000640)=""/165, 0xa5}], 0x4}, 0x1ff}, {{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000d40)}, 0xf4}, {{0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)=""/103, 0x67}, 0x1000000000000}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/226, 0xe2}, {&(0x7f0000004180)=""/171, 0xab}], 0x4}, 0x3}], 0x4, 0x40000000, &(0x7f0000004400)={0x77359400}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000004480)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000044c0)={0x0, @initdev, @multicast2}, &(0x7f0000004500)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004580)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000046c0)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004680)={&(0x7f00000045c0)={0x98, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000180)={r7}) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r8, 0x2) write(r8, &(0x7f0000c34fff), 0xffffff0b) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0xd000, 0x0, 0x1}) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3, 0xc00) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000400)={0x0, 0x0}, 0x10) 20:34:44 executing program 1: 20:34:44 executing program 4: 20:34:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:44 executing program 2: 20:34:44 executing program 0: 20:34:44 executing program 1: 20:34:44 executing program 4: 20:34:44 executing program 2: 20:34:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:44 executing program 0: 20:34:44 executing program 1: [ 334.744652][T14819] validate_nla: 1 callbacks suppressed [ 334.744675][T14819] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 20:34:45 executing program 5: 20:34:45 executing program 2: 20:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 20:34:45 executing program 4: 20:34:45 executing program 0: 20:34:45 executing program 1: 20:34:45 executing program 0: 20:34:45 executing program 4: 20:34:45 executing program 1: 20:34:45 executing program 2: 20:34:45 executing program 5: 20:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x6) 20:34:45 executing program 2: 20:34:45 executing program 4: 20:34:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xf4, "1b57cb4f995bf694503bec0ed946d737473d0a25067e14298c5e31963084ef3f6f318dbeae8a5b58f187744c271628443b35dd38c0baf3bf1e9331429178e6b18cf207a536b704bc73316227e5780b19105f604003f1ed675dccaf1be46cb46a7b4e8211834051cd7ace4b95da324d7da10a7780d6fd99327d497eb5c6645ada55faa277477ab6ecd1de35dfe0008d4fcbb8555a2e862c943ebc84eee32a005515207778db42e30c43784367dd2c497ddeae5a6f6750e074d5bb4a4fdc9890e53edfd06f91131e18e1f96287af18e1401043b99a6d16c7a4b7e959af8c2e22b5a09b240a8af6cafb8c80ebfc5ac0a4b8f24097b7"}, 0x0) 20:34:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000080)=@ethtool_cmd={0x26, 0x80}}) 20:34:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, 0x0) 20:34:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x4, 0x0, &(0x7f0000000180)) 20:34:45 executing program 2: 20:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x6) 20:34:45 executing program 0: 20:34:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:34:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="59f3fabb6e72d1858cd1b5c087dc89fa89854f94b037e206", 0x18) 20:34:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x6) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 20:34:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000200)) 20:34:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 20:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x6) 20:34:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") msgrcv(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:34:46 executing program 2: 20:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) 20:34:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127f, 0x0) 20:34:46 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0xffffdd86]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 20:34:46 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 20:34:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2c, 0x14, 0x221, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@initdev}]}]}, 0x2c}}, 0x0) 20:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) 20:34:46 executing program 1: sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="de3a7051fdd352939040d2c4dc75428d974a3d963189a25d98ddae20f26bbad84b910741784d89f88040c53759125df647a70dc33d9951052c99f2b4e486c914db7bf01c0c8fed24176be3c6dc24edc28b8319e6c0f827ec63b74b5bc8e4d4ba6d0250190073896066c4228d930abf", 0x6f, 0x0, 0x0, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xde}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:34:46 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0xffffdd86]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 336.864090][T14942] ptrace attach of "/root/syz-executor.1"[14941] was attempted by "/root/syz-executor.1"[14942] [ 336.973132][T14946] ip6_tunnel: non-ECT from fe80:8600:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 337.027459][T14946] ip6_tunnel: non-ECT from fe80:8600:0000:0000:0000:0000:0000:00bb with DS=0x5 20:34:47 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 20:34:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125f, 0x0) 20:34:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) 20:34:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'bond0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000006ac0)=[{{&(0x7f0000000540)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000008c0)=[@mark={{0x10, 0x1, 0x24, 0x2}}, @timestamping={{0x10, 0x1, 0x25, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0xe0a}}, @timestamping={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x401}}, @timestamping={{0x10, 0x1, 0x25, 0x1}}], 0x64}}], 0x1, 0x10) 20:34:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:34:47 executing program 2: r0 = socket(0x400000000000010, 0x200000000000802, 0x0) write(r0, &(0x7f0000000080)="24000000730099f0003bf90000ed190e020008160000000000ba0080080002007f196b7b", 0x24) 20:34:47 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fchmod(r0, 0x0) 20:34:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c02, 0x0) 20:34:47 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = gettid() capset(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000140)={0x100, 0xe125, 0x8001, 0x0, 0x7}) 20:34:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 20:34:47 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 20:34:47 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x5450, 0xffffffffffffffff) 20:34:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pkey_alloc(0x0, 0x5) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e4f1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$void(r3, 0x5451) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000000)=0x800, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 20:34:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$getflags(r0, 0x401) 20:34:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="030400000c00600000000000fff55b4202938207d9fb3780398d537500e51100591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd", 0x6c, 0x0, 0x0, 0x0) 20:34:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x12fb, 0x0) 20:34:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, 0x0) 20:34:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x12fb, 0x0) 20:34:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="232120c5fe06c2acb82e2f66696c65300a32fc38dc355d3469d49b1f12ea6ffa08afe1425bb01595ebd70333c60e8a7f066c704c8c99863ea18e879e9084bb96387863c35e5f939c8ec45a5b978680b9e0fe2170872bedd0ed8a43312534b070fd2ac4901b46a8d3b050befdb5a5530ef765b0cbd15c7f050e1ce510bdec853a1b3494124153f60b2cec3ca540fb6b7e5698bba0eee3be44858282812421bc6404d4fd835ea8f21a27ce31b8e0ceaae917b19ac3f221129d52c62714bdd5626d9115f72b161d6d1308"], 0xc9) sendto$inet(r0, &(0x7f00000009c0)=' ', 0x1, 0x0, 0x0, 0x0) [ 338.134602][T15010] print_req_error: I/O error, dev loop0, sector 768 flags 80700 20:34:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x4, 0x100000000080011, r0, 0x0) 20:34:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) close(r0) 20:34:48 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 20:34:48 executing program 3: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000280)="240000001a00d17da53a7436fef7001d0a0b49ffed000000800017aaa1322c185feb4bd3", 0x24) read$alg(r0, &(0x7f0000000000)=""/155, 0x9b) 20:34:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="0800b5055e0bcfe87b0071") recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 20:34:51 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008914, &(0x7f00000001c0)="11dca5055e0bcfe47bf070") preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000080)=""/183, 0xb7}, {&(0x7f00000020c0)=""/4096, 0x1000}], 0x2, 0x0) socket$inet(0x2, 0x3, 0x1c) setsockopt(r2, 0x3, 0x4d, &(0x7f00000003c0)="bfdbdee94a9bd25a71596fc74eebb2dff0e4800789ac905b32c111d8b6c2ba5c9838cb610bf88f9bcad0321a79d4176ab847d248bc827b9b40543a5b026f47f312e543745ff4cf97f4ed7eb23aaf7533cafc0446625b3189de5eb9b203d9e61fb143531d0782b48bf5278b1509fa2772bed99dc7e87524c4f55828441a531bc076b81aacab9bbe59aa55abe9998caadabf0093b73d46526eb1c20f63cac2388a608d733231d557e87454756412ca77e3c7d789b4ccb5166611bb8d6ed2c025d73adc186e0e94f2f01b3b1786974ced13855031e8445538f1cf168b67e496072ec4604610d7ab6e440bf5daf866ed2ef1ab204ad04033add0a2", 0xf9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000020032, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000010c0)=""/4096, 0xfffffffffffffde6}, {&(0x7f00000004c0)=""/17, 0x11}], 0x3) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 20:34:51 executing program 2: r0 = socket$inet6(0xa, 0x80801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000a004e230000000300000000000000000000000000000001ff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e230000000100000000000000000000ffffac1414aa09000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000005ff01000000000000000000000000000106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000001fe8000000000000000000000000000aa0104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000400fe80000000000000000000000000002660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20000000030000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000d32ff0100000000000000000000000000010700"/1029], 0x1) 20:34:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="1c0000001a009b8a14e5f40700091b04240000000404000000000000", 0x1c) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/82, 0x52}], 0x1) 20:34:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='uid_map\x00') write$apparmor_current(r0, 0x0, 0x0) 20:34:51 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x100000000804f, 0x5900) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x7f}], 0x1, 0x0) 20:34:51 executing program 1: mknod(&(0x7f0000000140)='./bus\x00', 0x80008005, 0x5200) r0 = open$dir(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) 20:34:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000002c0)=""/153, 0x26, 0x99, 0x1}, 0x20) 20:34:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x8188aea6, &(0x7f0000000000)) 20:34:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 20:34:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5b95, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) shutdown(r0, 0x0) 20:34:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x181) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4cd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:34:52 executing program 3: syslog(0x2, &(0x7f0000005bc0)=""/235, 0xeb) 20:34:52 executing program 0: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 20:34:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x8188aea6, &(0x7f0000000000)) 20:34:52 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 20:34:52 executing program 3: socket(0x2, 0x300000000000802, 0x5) 20:34:52 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x4, 0xf9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000000d0000000000000088a8736974300000000000000000000000006c6170623000000000000000000000007369743000000000000000000000000074756e6c300000000000000000000000aaaaaaaaaa1fff00ffffffff0180c200000f00000000000000001809000068090000b0090000616d6f6e67000000000000000000000000000000000000000000000000000000800800000000000004"]}, 0x171) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101001) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 20:34:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x4008ae8a, &(0x7f0000000000)) 20:34:52 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 20:34:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x8040ae9f, &(0x7f0000000000)) 20:34:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x8188aea6, &(0x7f0000000000)) 20:34:53 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2}) 20:34:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 20:34:53 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$addseals(r0, 0x409, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") dup3(0xffffffffffffffff, r0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000200)={'L+', 0x6}, 0x28, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 20:34:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x181) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8000040000008, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:34:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x8188aea6, &(0x7f0000000000)) 20:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x181) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8000040000008, 0x0, 0x0, 0x0, 0x4cb]}) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:34:53 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x3}], 0x1, &(0x7f0000000140)={0x77359400}) 20:34:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 20:34:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_mtu(r0, 0x0, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 20:34:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x4188aea7, &(0x7f0000000000)) [ 343.470155][T15153] kvm_hv_set_msr: 226 callbacks suppressed [ 343.470185][T15153] kvm [15150]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000007 data 0x4d00000000f [ 343.496189][T15153] kvm [15150]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003f data 0x4d00000000f 20:34:53 executing program 4: request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz'}, 0x0, 0xfffffffffffffffb) [ 343.536448][T15153] kvm [15150]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000d data 0x4d00000000f [ 343.565596][T15163] kvm [15159]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000007 data 0x4d00000000f [ 343.566771][T15153] kvm [15150]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000077 data 0x4d00000000f 20:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x8, 0x4, 0xff, 0x2}, 0x3c) [ 343.647891][T15163] kvm [15159]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003f data 0x4d00000000f [ 343.690427][T15153] kvm [15150]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000045 data 0x4d00000000f [ 343.703325][T15163] kvm [15159]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000d data 0x4d00000000f [ 343.726727][T15163] kvm [15159]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000077 data 0x4d00000000f [ 343.737062][T15153] kvm [15150]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000013 data 0x4d00000000f 20:34:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc01047d0, 0x0) 20:34:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x79}) 20:34:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:34:54 executing program 0: 20:34:54 executing program 3: 20:34:54 executing program 2: 20:34:54 executing program 5: 20:34:54 executing program 3: r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f0000000240)={0x0, "87389d927fca74c9a91e206a62e1ee9d5f9699eef4c02e3efedb98b40c26aaf93c79211970230a2714d77c0d9a25c97e90870bb15a573b"}, 0x3f, 0x800) msgrcv(r0, &(0x7f0000000000)={0x0, ""/118}, 0x7e, 0x3, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3, "db6abb1154a58f754cc0c9827ebee4976dfc1c5a33ea2452a37bb537c82ed222d2e885d297d132f3b2441ddd4ecd5abbd32df34c5fb4cc621e90e2824ccbcfb527a364f0056e083da802562a65c543459752257cc5910a4f36d90c35aec15a16f4bf9bdc127830f2ca3d8a9e723741d524e4ebd589e126f176fbad84821982b18c31d81960618a1cec94ee3150b9a38bfc9b700d0bc399644f598269e40e8b905974318d5307fd1d1b84005f3ae57136ec969c77ab1f5c7a7abd02a34e5439319b87255acf7326fa0924df8cd04bd1db6d040dc284daa4a50b2c3d6b5e54390d7559851fb3ef150ae192e2fd7b4da8"}, 0xf7, 0x800) 20:34:54 executing program 0: 20:34:54 executing program 4: 20:34:54 executing program 4: 20:34:54 executing program 0: 20:34:54 executing program 2: 20:34:54 executing program 5: 20:34:55 executing program 0: 20:34:55 executing program 4: 20:34:55 executing program 3: 20:34:55 executing program 2: 20:34:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:34:55 executing program 5: 20:34:55 executing program 5: 20:34:55 executing program 2: 20:34:55 executing program 4: 20:34:55 executing program 0: 20:34:55 executing program 3: 20:34:55 executing program 3: 20:34:55 executing program 5: 20:34:55 executing program 2: 20:34:55 executing program 0: [ 345.863163][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.869823][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.876885][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.883529][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.890455][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.897172][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.904194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.910820][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.917842][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.924442][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:34:56 executing program 1: 20:34:56 executing program 3: 20:34:56 executing program 5: 20:34:56 executing program 4: 20:34:56 executing program 2: 20:34:56 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x79, 0x1a, 0x78, 0x8, 0xb95, 0x772a, 0x55cd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x77, 0x0, 0x0, 0x77, 0x2d, 0x35}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000840)={0x54, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000900)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000c40)={0x54, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000700)={0x54, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000800)={0x5a47fb65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x40, 0x9, 0x3, "cc738d"}, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 20:34:56 executing program 2: 20:34:56 executing program 5: 20:34:56 executing program 3: 20:34:56 executing program 4: 20:34:56 executing program 5: 20:34:56 executing program 2: 20:34:56 executing program 1: 20:34:56 executing program 4: 20:34:56 executing program 3: [ 346.597290][ T32] usb 1-1: new high-speed USB device number 2 using dummy_hcd 20:34:56 executing program 1: [ 346.852565][ T32] usb 1-1: Using ep0 maxpacket: 8 [ 346.982376][ T32] usb 1-1: config 0 has an invalid interface number: 119 but max is 0 [ 346.990633][ T32] usb 1-1: config 0 has no interface number 0 [ 346.996872][ T32] usb 1-1: New USB device found, idVendor=0b95, idProduct=772a, bcdDevice=55.cd [ 347.006036][ T32] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.015809][ T32] usb 1-1: config 0 descriptor?? [ 347.251990][ T32] ================================================================== [ 347.260122][ T32] BUG: KMSAN: uninit-value in ax88772_bind+0x93d/0x11e0 [ 347.267059][ T32] CPU: 1 PID: 32 Comm: kworker/1:1 Not tainted 5.2.0-rc4+ #4 [ 347.274435][ T32] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.284476][ T32] Workqueue: usb_hub_wq hub_event [ 347.289478][ T32] Call Trace: [ 347.292774][ T32] dump_stack+0x191/0x1f0 [ 347.297150][ T32] kmsan_report+0x162/0x2d0 [ 347.301687][ T32] __msan_warning+0x75/0xe0 [ 347.306190][ T32] ax88772_bind+0x93d/0x11e0 [ 347.310777][ T32] ? ax88178_change_mtu+0x650/0x650 [ 347.315989][ T32] usbnet_probe+0x10d3/0x3950 [ 347.320664][ T32] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 347.326780][ T32] ? usbnet_disconnect+0x660/0x660 [ 347.331937][ T32] usb_probe_interface+0xd19/0x1310 [ 347.337163][ T32] ? usb_register_driver+0x7d0/0x7d0 [ 347.342444][ T32] really_probe+0x1344/0x1d90 [ 347.347136][ T32] driver_probe_device+0x1ba/0x510 [ 347.352255][ T32] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 347.358163][ T32] __device_attach_driver+0x5b8/0x790 [ 347.363553][ T32] bus_for_each_drv+0x28e/0x3b0 [ 347.368441][ T32] ? deferred_probe_work_func+0x400/0x400 [ 347.374177][ T32] __device_attach+0x489/0x750 [ 347.378959][ T32] device_initial_probe+0x4a/0x60 [ 347.383980][ T32] bus_probe_device+0x131/0x390 [ 347.388837][ T32] device_add+0x25b5/0x2df0 [ 347.393389][ T32] usb_set_configuration+0x309f/0x3710 [ 347.398898][ T32] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 347.404977][ T32] generic_probe+0xe7/0x280 [ 347.409653][ T32] ? usb_choose_configuration+0xae0/0xae0 [ 347.415364][ T32] usb_probe_device+0x146/0x200 [ 347.420247][ T32] ? usb_register_device_driver+0x470/0x470 [ 347.426159][ T32] really_probe+0x1344/0x1d90 [ 347.430848][ T32] driver_probe_device+0x1ba/0x510 [ 347.435960][ T32] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 347.441885][ T32] __device_attach_driver+0x5b8/0x790 [ 347.447293][ T32] bus_for_each_drv+0x28e/0x3b0 [ 347.452170][ T32] ? deferred_probe_work_func+0x400/0x400 [ 347.457901][ T32] __device_attach+0x489/0x750 [ 347.462677][ T32] device_initial_probe+0x4a/0x60 [ 347.467730][ T32] bus_probe_device+0x131/0x390 [ 347.472606][ T32] device_add+0x25b5/0x2df0 [ 347.477155][ T32] usb_new_device+0x23e5/0x2fb0 [ 347.482027][ T32] hub_event+0x5853/0x7320 [ 347.486495][ T32] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 347.492393][ T32] ? led_work+0x720/0x720 [ 347.496741][ T32] ? led_work+0x720/0x720 [ 347.501072][ T32] process_one_work+0x1572/0x1f00 [ 347.506100][ T32] worker_thread+0x111b/0x2460 [ 347.510911][ T32] kthread+0x4b5/0x4f0 [ 347.514964][ T32] ? process_one_work+0x1f00/0x1f00 [ 347.520152][ T32] ? kthread_blkcg+0xf0/0xf0 [ 347.524890][ T32] ret_from_fork+0x35/0x40 [ 347.529317][ T32] [ 347.531628][ T32] Local variable description: ----buf@ax88772_bind [ 347.538109][ T32] Variable was created at: [ 347.542507][ T32] ax88772_bind+0x5f/0x11e0 [ 347.546987][ T32] usbnet_probe+0x10d3/0x3950 [ 347.551632][ T32] ================================================================== [ 347.559677][ T32] Disabling lock debugging due to kernel taint [ 347.565804][ T32] Kernel panic - not syncing: panic_on_warn set ... [ 347.572388][ T32] CPU: 1 PID: 32 Comm: kworker/1:1 Tainted: G B 5.2.0-rc4+ #4 [ 347.581136][ T32] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.591181][ T32] Workqueue: usb_hub_wq hub_event [ 347.596189][ T32] Call Trace: [ 347.599472][ T32] dump_stack+0x191/0x1f0 [ 347.603802][ T32] panic+0x3c9/0xc1e [ 347.607714][ T32] kmsan_report+0x2ca/0x2d0 [ 347.612225][ T32] __msan_warning+0x75/0xe0 [ 347.616737][ T32] ax88772_bind+0x93d/0x11e0 [ 347.621323][ T32] ? ax88178_change_mtu+0x650/0x650 [ 347.626530][ T32] usbnet_probe+0x10d3/0x3950 [ 347.631209][ T32] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 347.637286][ T32] ? usbnet_disconnect+0x660/0x660 [ 347.642403][ T32] usb_probe_interface+0xd19/0x1310 [ 347.647610][ T32] ? usb_register_driver+0x7d0/0x7d0 [ 347.652920][ T32] really_probe+0x1344/0x1d90 [ 347.657623][ T32] driver_probe_device+0x1ba/0x510 [ 347.662743][ T32] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 347.668902][ T32] __device_attach_driver+0x5b8/0x790 [ 347.674286][ T32] bus_for_each_drv+0x28e/0x3b0 [ 347.679141][ T32] ? deferred_probe_work_func+0x400/0x400 [ 347.684862][ T32] __device_attach+0x489/0x750 [ 347.689633][ T32] device_initial_probe+0x4a/0x60 [ 347.694656][ T32] bus_probe_device+0x131/0x390 [ 347.699512][ T32] device_add+0x25b5/0x2df0 [ 347.704047][ T32] usb_set_configuration+0x309f/0x3710 [ 347.709526][ T32] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 347.715616][ T32] generic_probe+0xe7/0x280 [ 347.720128][ T32] ? usb_choose_configuration+0xae0/0xae0 [ 347.725857][ T32] usb_probe_device+0x146/0x200 [ 347.730705][ T32] ? usb_register_device_driver+0x470/0x470 [ 347.736602][ T32] really_probe+0x1344/0x1d90 [ 347.741305][ T32] driver_probe_device+0x1ba/0x510 [ 347.746404][ T32] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 347.752303][ T32] __device_attach_driver+0x5b8/0x790 [ 347.757708][ T32] bus_for_each_drv+0x28e/0x3b0 [ 347.762548][ T32] ? deferred_probe_work_func+0x400/0x400 [ 347.768264][ T32] __device_attach+0x489/0x750 [ 347.773050][ T32] device_initial_probe+0x4a/0x60 [ 347.778211][ T32] bus_probe_device+0x131/0x390 [ 347.783062][ T32] device_add+0x25b5/0x2df0 [ 347.787594][ T32] usb_new_device+0x23e5/0x2fb0 [ 347.792491][ T32] hub_event+0x5853/0x7320 [ 347.796966][ T32] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 347.802856][ T32] ? led_work+0x720/0x720 [ 347.807171][ T32] ? led_work+0x720/0x720 [ 347.811522][ T32] process_one_work+0x1572/0x1f00 [ 347.816560][ T32] worker_thread+0x111b/0x2460 [ 347.821377][ T32] kthread+0x4b5/0x4f0 [ 347.825450][ T32] ? process_one_work+0x1f00/0x1f00 [ 347.830651][ T32] ? kthread_blkcg+0xf0/0xf0 [ 347.835258][ T32] ret_from_fork+0x35/0x40 [ 347.840767][ T32] Kernel Offset: disabled [ 347.845100][ T32] Rebooting in 86400 seconds..