[ 96.639553] audit: type=1800 audit(1548957913.691:25): pid=10614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.658590] audit: type=1800 audit(1548957913.701:26): pid=10614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.678004] audit: type=1800 audit(1548957913.721:27): pid=10614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 97.999295] sshd (10679) used greatest stack depth: 54192 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.8' (ECDSA) to the list of known hosts. 2019/01/31 18:05:26 fuzzer started syzkaller login: [ 113.139040] cc1 (10771) used greatest stack depth: 54176 bytes left 2019/01/31 18:05:32 dialing manager at 10.128.0.26:40849 2019/01/31 18:05:32 syscalls: 1 2019/01/31 18:05:32 code coverage: enabled 2019/01/31 18:05:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/31 18:05:32 extra coverage: extra coverage is not supported by the kernel 2019/01/31 18:05:32 setuid sandbox: enabled 2019/01/31 18:05:32 namespace sandbox: enabled 2019/01/31 18:05:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/31 18:05:32 fault injection: enabled 2019/01/31 18:05:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/31 18:05:32 net packet injection: enabled 2019/01/31 18:05:32 net device setup: enabled 18:08:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000003c0)="7777e5a33c35b950806ab1b9ba126a09989f8dce48f6db266571c7b826cc209a71316274828caf9e8d", 0x29}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") [ 283.932699] IPVS: ftp: loaded support on port[0] = 21 [ 284.106583] chnl_net:caif_netlink_parms(): no params data found [ 284.190241] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.197004] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.205788] device bridge_slave_0 entered promiscuous mode [ 284.215620] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.222207] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.230735] device bridge_slave_1 entered promiscuous mode [ 284.269510] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.282106] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.315982] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 284.324941] team0: Port device team_slave_0 added [ 284.331746] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.340773] team0: Port device team_slave_1 added [ 284.348148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.356944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.538220] device hsr_slave_0 entered promiscuous mode [ 284.703141] device hsr_slave_1 entered promiscuous mode [ 284.964557] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.972629] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 285.007222] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.013838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.021036] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.027684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.130864] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.140674] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.166789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.181612] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.196286] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.203847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.211978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.228376] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.234631] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.250313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.257619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.266709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.275351] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.281902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.302503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.318549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.327683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.336607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.345222] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.351706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.359583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.378696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.391728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.405337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 285.413206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.422704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.432220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.441222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.450635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.467879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 285.482244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 285.492550] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.502289] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.514982] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 285.524692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.533637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.542833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.551788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.560493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.577652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.604984] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 285.635429] 8021q: adding VLAN 0 to HW filter on device batadv0 18:08:23 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 18:08:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 18:08:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000008, 0x7fff, 0x8000000001}, 0x14b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000240)='0', 0x0}, 0x20) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 18:08:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001580)=""/13) 18:08:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) 18:08:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) r0 = socket(0x0, 0x7, 0x6) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0x6, 0x4) r1 = socket(0x11, 0xa, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x101000) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000180)=0xb79) bind(r1, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80) [ 287.523324] IPVS: ftp: loaded support on port[0] = 21 18:08:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa0000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0xffffffffffffffff, 0x7f, 0x23, 0x1, 0x9}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0xffffffffffffffff, 0x100000000, 0x0, &(0x7f00000001c0)=""/57, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x242800, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'tunl0\x00', 0x0}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000200)={'team0\x00', r3}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000002c0)) r4 = getpid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=r4) inotify_init1(0x80804) [ 287.774450] chnl_net:caif_netlink_parms(): no params data found [ 287.858444] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.865126] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.873648] device bridge_slave_0 entered promiscuous mode [ 287.883991] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.890512] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.899053] device bridge_slave_1 entered promiscuous mode [ 287.937605] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.951378] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.984619] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.993489] team0: Port device team_slave_0 added [ 288.001688] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.010489] team0: Port device team_slave_1 added [ 288.017232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.025874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.127808] device hsr_slave_0 entered promiscuous mode [ 288.383621] device hsr_slave_1 entered promiscuous mode [ 288.533445] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 288.541055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 18:08:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x5) [ 288.595200] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.601938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.609209] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.615799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.724415] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.743654] bridge0: port 2(bridge_slave_1) entered disabled state 18:08:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000140)=""/213, &(0x7f0000000040)=0xd5) r2 = getpid() mknod(&(0x7f0000000300)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = gettid() kcmp(r3, r2, 0x0, r0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) tkill(r2, 0xf) [ 288.831578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.845530] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 288.857935] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 288.864900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.872857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.894108] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 288.900681] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.916711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.924881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.933669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.942273] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.948772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.986662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.993987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.002861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.011181] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.017775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.034991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.048752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.056164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.065653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.081192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.089917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.099140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.115526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.128782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.138533] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.147009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.156177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.165749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.174211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 18:08:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) socket(0xb, 0x0, 0x0) [ 289.187297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.194478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.203467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.219163] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.225797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.303176] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.332031] 8021q: adding VLAN 0 to HW filter on device batadv0 18:08:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c4000001c00010000000000000000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x3, 0xc) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f00000001c0)={0x2}) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x2000) 18:08:26 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$binfmt_aout(r2, &(0x7f0000000700)=ANY=[@ANYBLOB='\b'], 0x1) delete_module(&(0x7f0000000080)=')^trusted', 0xa00) read(r1, &(0x7f0000000000)=""/126, 0x1c) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='#'], 0x1) dup2(r1, r3) 18:08:26 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x6}, 0x8) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000100)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000900)={0x7, @raw_data="505c631f862d8d38f4ea9bbd00d6e25e2efb4afa4fd49df79e5058d0ce4acc08a81b4eef32e733d658c9b38715fbb4f6fe4e9f19357b24983b35625498c8d32d94b89cce480fc78a24839298205853ed2e2f8917426319d51bcc54c7a3b8e5b5c9d579c985f2709e7c22429dde7e5524e2b767eb263c3dc79b47fc46fa003ab1150874efd688474d19b014e867b7651249f1a2cfd0c87fef34dd111b2a8c01290c62c27456cb98aef0a997ad1d903f83034d248b5898562375e855aa06e0277b482631802a496fdf"}) 18:08:26 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/6) r1 = dup2(r0, r0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000080)) 18:08:27 executing program 1: r0 = memfd_create(&(0x7f0000000000)='use\x1bM\xef\x13\xe1\xac\xb5\xc5rlo\x00\x12\x00\x00\x00\x00\b\x10?X', 0x2) fcntl$addseals(r0, 0x409, 0xb) fallocate(r0, 0x3, 0x0, 0x100000001) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:08:27 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x10002, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x9574) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x800000000042101) r2 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000100)=""/58) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x1ae1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xc0000004}) 18:08:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7fb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x0, 0x1, 0x3}}, 0x14) umount2(&(0x7f0000000240)='.', 0xa) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000040)='map_files\x00') 18:08:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./bus\x00', r0, &(0x7f0000000080)='./file0\x00') 18:08:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'tunl0\x00', @ifru_map}) 18:08:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f0000000400)=0xffffffffffffff3a) 18:08:27 executing program 0: syz_open_dev$sndpcmp(0xfffffffffffffffd, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x68000) 18:08:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c01000010000f09000000000000000000000000000000000000000000000000ac14140000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@flushpolicy={0x118, 0x1d, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@address_filter={0x28, 0x1a, {@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7, 0xfffffffffffffffa}}, @algo_auth={0xbc, 0x1, {{'crct10dif-arm64-ce\x00'}, 0x388, "5c513d21613520eac6ff515ea3647f471c1311aa36a3225f44e40f4a6b5781b4ee75e4b8c5a490dddf2b0ab793c2d57ef8c5ea0f617d0be4c372ca294c8340a5fcc9a43dff5ea38a5da25357755f0f85fa85de060c12ce6de04d336285b2b035da6f7d4b300080b6028e456a52ae7a17f2"}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd2d, 0x70bd2c, 0x70bd2d, 0x70bd29, 0x80000000, [0x3, 0x2]}}]}, 0x118}, 0x1, 0x0, 0x0, 0x4044000}, 0x8004) 18:08:27 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0205710, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x1, @broadcast, 0x4e20, 0x1, 'lc\x00', 0x11, 0xfffffffffffffe00, 0xb}, 0x2c) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) 18:08:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x121800, 0x0) accept$unix(r2, &(0x7f0000000340), &(0x7f0000000280)=0x6e) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4c, 0x0, &(0x7f0000000200)="74235b68f855eee30999f3a6c5ee678db75e8f15af571159f21733a1f5d06d94a1a7554125adbca154c826cd4536c7e80fd6040d73579f90e8774d49ce0f9ab3537b8aa3b34a5462c62bc1f8"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) r4 = mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000040)=[@free_buffer={0x40086303, r4}], 0x0, 0x0, 0x0}) 18:08:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000200)={0x7, 0x1, 0x8, 0x4, [], [], [], 0x40, 0x9, 0x7ff, 0x0, "adadb978df9431178f0db1859c72ff73"}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8488800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x1, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x7fff, @bearer=@l2={'eth', 0x3a, 'erspan0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24044040}, 0x20000040) [ 291.019072] binder: 10899 RLIMIT_NICE not set [ 291.023768] binder: 10899 RLIMIT_NICE not set [ 291.029637] binder: 10899 RLIMIT_NICE not set 18:08:28 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)}]) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f00000001c0)=""/193, &(0x7f0000000040)=0xc1) [ 291.089322] binder: undelivered TRANSACTION_COMPLETE 18:08:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1) [ 291.164634] kauditd_printk_skb: 3 callbacks suppressed [ 291.164665] audit: type=1804 audit(1548958108.221:31): pid=10904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/newroot/17/file0/bus" dev="ramfs" ino=25042 res=1 [ 291.220754] audit: type=1804 audit(1548958108.271:32): pid=10904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/newroot/17/file0/bus" dev="ramfs" ino=25046 res=1 [ 291.269675] binder: 10907:10908 transaction failed 29189/-22, size 0-0 line 2896 [ 291.281726] binder: 10907:10908 transaction failed 29189/-22, size 0-0 line 2896 18:08:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0xffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) accept4$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 18:08:28 executing program 1: r0 = socket$inet6(0xa, 0x200000000001, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0xfffffffffffffcfb) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000000000000004, 0x1d, r1, 0x3) getsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, &(0x7f0000000000)) [ 291.352274] binder: undelivered TRANSACTION_ERROR: 29189 [ 291.357781] binder: undelivered TRANSACTION_ERROR: 29189 [ 291.473488] mmap: syz-executor0 (10912) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:08:28 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) write$vnet(r1, &(0x7f0000000180)={0x1, {0x0, 0x0, 0x0, 0x3, 0x1}}, 0x68) close(r1) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @remote}, {0x2, 0x4e21, @multicast2}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x6}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400610}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x301, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) mq_getsetattr(r1, 0x0, 0x0) 18:08:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0xffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) accept4$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 18:08:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/151, 0x97}, 0x2}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000003c0)=@get={0x1, &(0x7f0000000340)=""/113, 0x6}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 18:08:28 executing program 0: capset(&(0x7f0000000280)={0x20071026}, &(0x7f0000000340)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/64) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'btrfs.', '\x00'}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080), 0x4) [ 291.944152] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 18:08:29 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000004, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 292.073590] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 292.102424] QAT: Invalid ioctl [ 292.105648] QAT: Invalid ioctl [ 292.108884] QAT: Invalid ioctl [ 292.113040] QAT: Invalid ioctl [ 292.116261] QAT: Invalid ioctl [ 292.119478] QAT: Invalid ioctl [ 292.123398] QAT: Invalid ioctl [ 292.126650] QAT: Invalid ioctl [ 292.129864] QAT: Invalid ioctl [ 292.133768] QAT: Invalid ioctl [ 292.137009] QAT: Invalid ioctl [ 292.140226] QAT: Invalid ioctl [ 292.144269] QAT: Invalid ioctl [ 292.148934] QAT: Invalid ioctl [ 292.152828] QAT: Invalid ioctl [ 292.156060] QAT: Invalid ioctl [ 292.159294] QAT: Invalid ioctl [ 292.164188] QAT: Invalid ioctl [ 292.167419] QAT: Invalid ioctl [ 292.170640] QAT: Invalid ioctl [ 292.174487] QAT: Invalid ioctl [ 292.177714] QAT: Invalid ioctl [ 292.180930] QAT: Invalid ioctl [ 292.184827] QAT: Invalid ioctl [ 292.188081] QAT: Invalid ioctl [ 292.208027] QAT: Invalid ioctl [ 292.220654] QAT: Invalid ioctl [ 292.224360] QAT: Invalid ioctl [ 292.229134] QAT: Invalid ioctl [ 292.235279] QAT: Invalid ioctl [ 292.238850] QAT: Invalid ioctl [ 292.242503] QAT: Invalid ioctl [ 292.246120] QAT: Invalid ioctl [ 292.249733] QAT: Invalid ioctl 18:08:29 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000004, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 292.415014] QAT: Invalid ioctl [ 292.422219] QAT: Invalid ioctl [ 292.431042] QAT: Invalid ioctl [ 292.441959] QAT: Invalid ioctl [ 292.445444] QAT: Invalid ioctl [ 292.448910] QAT: Invalid ioctl [ 292.454275] QAT: Invalid ioctl [ 292.457759] QAT: Invalid ioctl 18:08:29 executing program 1: r0 = eventfd2(0x0, 0xd0bbf99d50745dba) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x1, &(0x7f0000000040), 0xc, r0, 0x9}) [ 292.463308] QAT: Invalid ioctl [ 292.467361] QAT: Invalid ioctl [ 292.502317] QAT: Invalid ioctl [ 292.505716] QAT: Invalid ioctl [ 292.509235] QAT: Invalid ioctl [ 292.514816] QAT: Invalid ioctl [ 292.518325] QAT: Invalid ioctl [ 292.533163] QAT: Invalid ioctl [ 292.536656] QAT: Invalid ioctl [ 292.540162] QAT: Invalid ioctl [ 292.549701] QAT: Invalid ioctl [ 292.556101] QAT: Invalid ioctl [ 292.559712] QAT: Invalid ioctl [ 292.564876] QAT: Invalid ioctl [ 292.568447] QAT: Invalid ioctl [ 292.572648] QAT: Invalid ioctl [ 292.576697] QAT: Invalid ioctl 18:08:29 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000001a00)={0x0, ""/79}, 0xfffffef5, 0x0, 0xa4a3ad41a879dde0) r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x4, 0x80080) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000040)={[], 0x8, 0x93, 0x400, 0x0, 0x2, 0xf000, 0xd000, [], 0xffffffff}) 18:08:29 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x62bf, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xfcc, 0x2, 0x1, 0xffff, 0x4, 0x8000, 0x8000, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8, 0x8, 0xfffffffffffffffe, 0x9d, 0x100000001}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={r1, 0x8c, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x5, @mcast1, 0x9}, @in6={0xa, 0x4e21, 0x4, @remote, 0x577913bf}, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x7}, @in6={0xa, 0x4e21, 0x4, @empty, 0xf3}, @in6={0xa, 0x4e20, 0x8, @empty, 0x5}]}, &(0x7f0000000240)=0x10) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000300)={'nr0\x00', 0x400}) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x10) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000380)) r2 = dup(r0) ioctl$TIOCEXCL(r2, 0x540c) write$P9_RWALK(r0, &(0x7f00000003c0)={0x64, 0x6f, 0x2, {0x7, [{0x6, 0x4, 0x8}, {0x8, 0x0, 0x5}, {0x70, 0x4, 0x3}, {0x40, 0x3, 0x5}, {0x20, 0x2, 0x1}, {0x40, 0x2, 0x5}, {0x40, 0x3, 0x4}]}}, 0x64) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={r1, 0x3}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000480)={0x3, 0x0, 0x1, 0x7}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000004c0)={0x7, r3}) ioctl$TIOCEXCL(r0, 0x540c) r4 = pkey_alloc(0x0, 0x2) pkey_free(r4) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000500)={0x3f}) ioctl$TIOCSTI(r2, 0x5412, 0x60000000000000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000540)=""/28) r5 = add_key(&(0x7f0000000580)='big_key\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="d7f4177974dc096c98eaf48da17fa980c04ef594740655f1f920256b937a27396c1ed9e47b2e7b73a4297a8aac07ab63f0ea651a235920bd71d5e90eb58912db14f3666c16766685f798e51dd908d69cb6bbae78a4377c690305240458274539f98a54ae09", 0x65, 0xfffffffffffffffc) r6 = add_key(&(0x7f00000006c0)='id_legacy\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)="8f90fc5123016b2af41e8c3d1476f35094d617a8828b796a10cfc36942d11625e941df15f69232b98e8a9632eb21fcb59cd9a107eacb1f4b33300e32e84e63341b38791d3f03613479fa1ebf9d54af1005aea3f7ee77701afecdf868d8dc8dca381dcf555c0a4991cee1e1686ab1aa920b0f14ab29a8cc849a704439a161738d4054c069bb5ee142d00085964d920ddf5451e1b134f25b1e733438f62e9926ab28c5d03d1666625c7f384de0f5f656333b7df1ccac136b24ebf907fcee432887900223d81e0c54e4e2b5e0c9073dbfeb0c57c4cf10c85c3a7dd4ec087fe311e5bd62e1b48d3cfab2e52d8eaba3f6ab8e2c45531677", 0xf5, 0x0) keyctl$instantiate(0xc, r5, &(0x7f0000000680)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'nr0\x00', 0x20, 0x7ff}, 0x2f, r6) write$P9_RLCREATE(r2, &(0x7f0000000840)={0x18, 0xf, 0x1, {{0xe4, 0x1, 0x8}, 0x2}}, 0x18) openat$cgroup_subtree(r2, &(0x7f0000000880)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = msgget(0x0, 0x0) msgctl$IPC_RMID(r7, 0x0) ioctl$TCXONC(r2, 0x540a, 0x7) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000008c0)={0xb, @vbi={0x112, 0x9, 0x8b9, 0xb5315258, [0x6, 0x670], [0x3, 0x8], 0x3}}) openat$ion(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ion\x00', 0x10000, 0x0) syz_open_dev$sndctrl(&(0x7f0000000a00)='/dev/snd/controlC#\x00', 0x20, 0x212200) 18:08:29 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000004, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 18:08:29 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000001a00)={0x0, ""/79}, 0xfffffef5, 0x0, 0xa4a3ad41a879dde0) r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x4, 0x80080) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000040)={[], 0x8, 0x93, 0x400, 0x0, 0x2, 0xf000, 0xd000, [], 0xffffffff}) [ 292.864769] QAT: Invalid ioctl [ 292.868272] QAT: Invalid ioctl [ 292.902230] QAT: Invalid ioctl [ 292.905647] QAT: Invalid ioctl [ 292.909039] QAT: Invalid ioctl [ 292.923178] QAT: Invalid ioctl [ 292.926714] QAT: Invalid ioctl [ 292.930123] QAT: Invalid ioctl [ 292.935855] QAT: Invalid ioctl [ 292.953192] QAT: Invalid ioctl [ 292.959971] QAT: Invalid ioctl [ 292.973401] QAT: Invalid ioctl [ 292.977030] QAT: Invalid ioctl [ 292.986542] QAT: Invalid ioctl [ 292.998206] QAT: Invalid ioctl [ 293.007775] QAT: Invalid ioctl 18:08:30 executing program 1: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xa0800, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in6=@rand_addr="59ff321239d29ff48213b95663a1fa9d", 0x4e24, 0x4, 0x4e20, 0xdf39, 0xa, 0x20, 0x20, 0x0, r2, r3}, {0x7f, 0x9ffd, 0x0, 0x8, 0x8, 0x8, 0x401, 0x6}, {0x7, 0x9, 0x7, 0x1}, 0xc8d, 0x0, 0x0, 0x0, 0x3, 0x3}, {{@in6=@mcast1, 0x4d4, 0x6c}, 0x5787db97bd338ab7, @in=@empty, 0x3502, 0x4, 0x3, 0x18ed, 0x0, 0x8, 0x7e0000000000}}, 0xe8) [ 293.023247] QAT: Invalid ioctl [ 293.026648] QAT: Invalid ioctl [ 293.032668] QAT: Invalid ioctl [ 293.041238] QAT: Invalid ioctl [ 293.049835] QAT: Invalid ioctl [ 293.072121] QAT: Invalid ioctl [ 293.075647] QAT: Invalid ioctl [ 293.092101] QAT: Invalid ioctl [ 293.102932] QAT: Invalid ioctl 18:08:30 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000004, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 18:08:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) unshare(0x28020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r1, 0x1, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)) [ 293.407325] QAT: Invalid ioctl [ 293.410771] QAT: Invalid ioctl [ 293.431965] QAT: Invalid ioctl [ 293.435383] QAT: Invalid ioctl [ 293.452637] QAT: Invalid ioctl [ 293.456060] QAT: Invalid ioctl [ 293.463038] QAT: Invalid ioctl [ 293.479678] QAT: Invalid ioctl [ 293.484026] QAT: Invalid ioctl [ 293.490876] QAT: Invalid ioctl [ 293.495060] QAT: Invalid ioctl [ 293.498572] QAT: Invalid ioctl [ 293.503613] QAT: Invalid ioctl [ 293.507120] QAT: Invalid ioctl [ 293.510632] QAT: Invalid ioctl [ 293.514751] QAT: Invalid ioctl [ 293.518298] QAT: Invalid ioctl [ 293.521769] QAT: Invalid ioctl [ 293.529048] QAT: Invalid ioctl [ 293.548545] QAT: Invalid ioctl [ 293.562794] QAT: Invalid ioctl [ 293.584910] IPVS: ftp: loaded support on port[0] = 21 [ 293.598854] QAT: Invalid ioctl [ 293.602948] QAT: Invalid ioctl [ 293.606495] QAT: Invalid ioctl [ 293.609974] QAT: Invalid ioctl 18:08:30 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = epoll_create(0x2) read(0xffffffffffffffff, &(0x7f0000000240)=""/215, 0xd7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) 18:08:30 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 293.870758] chnl_net:caif_netlink_parms(): no params data found [ 293.921175] QAT: Invalid ioctl 18:08:31 executing program 1: syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000380)={'eql\x00', {0x2, 0x4e20, @empty}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") fsetxattr(r1, &(0x7f00000003c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000400)='/dev/video#\x00', 0xc, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'caif0\x00'}, 0x18) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x7, 0xfffffffffffffffe, 0xfff, 0x8}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0xbc, 0x1, 0x59, 0x724, 0x8}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @loopback}, 0x205, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x6, 0x100000001}) prctl$PR_CAPBSET_DROP(0x18, 0xe) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) [ 293.942969] QAT: Invalid ioctl [ 293.946387] QAT: Invalid ioctl [ 293.954800] QAT: Invalid ioctl [ 293.958051] QAT: Invalid ioctl [ 293.961271] QAT: Invalid ioctl [ 294.012812] QAT: Invalid ioctl [ 294.016328] QAT: Invalid ioctl [ 294.020105] QAT: Invalid ioctl [ 294.033474] QAT: Invalid ioctl [ 294.036709] QAT: Invalid ioctl [ 294.039926] QAT: Invalid ioctl [ 294.044294] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.050775] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.059210] device bridge_slave_0 entered promiscuous mode [ 294.074333] QAT: Invalid ioctl [ 294.078285] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.085528] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.093813] device bridge_slave_1 entered promiscuous mode [ 294.104989] QAT: Invalid ioctl [ 294.108540] QAT: Invalid ioctl [ 294.124876] QAT: Invalid ioctl [ 294.125354] IPVS: Error connecting to the multicast addr [ 294.129486] QAT: Invalid ioctl [ 294.154583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.166731] IPVS: Error connecting to the multicast addr [ 294.167552] QAT: Invalid ioctl [ 294.177258] QAT: Invalid ioctl [ 294.184715] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 294.194600] QAT: Invalid ioctl [ 294.198054] QAT: Invalid ioctl [ 294.212498] QAT: Invalid ioctl [ 294.215746] QAT: Invalid ioctl [ 294.218961] QAT: Invalid ioctl [ 294.226846] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.235761] team0: Port device team_slave_0 added [ 294.244190] QAT: Invalid ioctl [ 294.245048] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 294.256300] team0: Port device team_slave_1 added [ 294.265144] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 294.274110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 18:08:31 executing program 1: syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000380)={'eql\x00', {0x2, 0x4e20, @empty}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") fsetxattr(r1, &(0x7f00000003c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000400)='/dev/video#\x00', 0xc, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'caif0\x00'}, 0x18) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x7, 0xfffffffffffffffe, 0xfff, 0x8}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0xbc, 0x1, 0x59, 0x724, 0x8}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @loopback}, 0x205, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x6, 0x100000001}) prctl$PR_CAPBSET_DROP(0x18, 0xe) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) 18:08:31 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 294.367485] device hsr_slave_0 entered promiscuous mode [ 294.404073] device hsr_slave_1 entered promiscuous mode [ 294.434168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 294.441160] IPVS: Error connecting to the multicast addr [ 294.449975] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 294.506163] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.506750] QAT: Invalid ioctl [ 294.512764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.523111] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.528572] QAT: Invalid ioctl [ 294.529632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.540290] QAT: Invalid ioctl [ 294.548162] QAT: Invalid ioctl [ 294.552829] QAT: Invalid ioctl 18:08:31 executing program 1: syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000380)={'eql\x00', {0x2, 0x4e20, @empty}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") fsetxattr(r1, &(0x7f00000003c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000400)='/dev/video#\x00', 0xc, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'caif0\x00'}, 0x18) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x7, 0xfffffffffffffffe, 0xfff, 0x8}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0xbc, 0x1, 0x59, 0x724, 0x8}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @loopback}, 0x205, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x6, 0x100000001}) prctl$PR_CAPBSET_DROP(0x18, 0xe) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) [ 294.565762] QAT: Invalid ioctl [ 294.576282] QAT: Invalid ioctl [ 294.588984] QAT: Invalid ioctl [ 294.610895] QAT: Invalid ioctl [ 294.622858] QAT: Invalid ioctl [ 294.626098] QAT: Invalid ioctl [ 294.629333] QAT: Invalid ioctl [ 294.677470] QAT: Invalid ioctl [ 294.680990] QAT: Invalid ioctl [ 294.687551] IPVS: Error connecting to the multicast addr [ 294.693437] QAT: Invalid ioctl [ 294.696979] QAT: Invalid ioctl [ 294.705502] QAT: Invalid ioctl [ 294.713011] QAT: Invalid ioctl [ 294.723967] QAT: Invalid ioctl [ 294.731234] QAT: Invalid ioctl [ 294.732864] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 294.740611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.740776] QAT: Invalid ioctl [ 294.760586] QAT: Invalid ioctl [ 294.768510] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.771460] QAT: Invalid ioctl [ 294.789054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.789668] QAT: Invalid ioctl [ 294.812045] QAT: Invalid ioctl [ 294.823611] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.838296] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.859171] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 294.901130] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 294.907310] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.938099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 294.945352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.954675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.963314] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.969798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.982902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 294.997570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 295.005218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.014161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.022446] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.028916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.037925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.053687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 295.061130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.077441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 295.085676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.095326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.108686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.121223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 295.129855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.139493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.156498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 295.170421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 295.177989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.186622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.195006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.203761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.226584] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 295.232860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.264628] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 295.286396] 8021q: adding VLAN 0 to HW filter on device batadv0 18:08:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="00080000fbca616ab5d7841e055dd140d3c5e629a44ea460e49c4d6ad32075e061a132d41d", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00.\x00\x00\x00\x00\x00'], 0x28}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0x8, 0x0, 0x6, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0xfff, 0x9, 0x8}, 0x10) 18:08:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000001c0)="5ba4d7064215255ff1e6db3f0e8d2caf09998401a79fb67c4e44b398684533a9dd32b64fe53f9144add4f769ca2ba6609145cd6c6b775828ce5bd0594714f54c42e74e1b29f9a91bab40428cb82fa725a1f0a11bc798712310f5c8747c68db084f5715c37596398fc7e86797da5e0c4409af4582c91b5395b134431ec5e7813e9924bfdb4f87fee189075f1823e43ca68fa93d74213afa2852d303f4ce988e0f1c6deb72c70d4c6ac4cb893dff4e7ea1") r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000280)=0x1, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @mcast2, 0x80000000000}, {0xa, 0x0, 0x0, @local}, r1, 0x7}}, 0xffffff18) 18:08:32 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 295.565387] QAT: Invalid ioctl [ 295.568648] QAT: Invalid ioctl [ 295.587325] QAT: Invalid ioctl [ 295.590561] QAT: Invalid ioctl [ 295.596125] QAT: Invalid ioctl [ 295.599385] QAT: Invalid ioctl [ 295.614450] QAT: Invalid ioctl [ 295.617953] QAT: Invalid ioctl [ 295.633966] QAT: Invalid ioctl [ 295.638399] QAT: Invalid ioctl [ 295.641763] QAT: Invalid ioctl [ 295.655181] QAT: Invalid ioctl [ 295.658581] QAT: Invalid ioctl 18:08:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='/dev/ptmx\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5423, &(0x7f0000000000)) [ 295.665772] QAT: Invalid ioctl [ 295.669162] QAT: Invalid ioctl [ 295.684627] QAT: Invalid ioctl [ 295.702225] QAT: Invalid ioctl [ 295.705617] QAT: Invalid ioctl [ 295.722496] QAT: Invalid ioctl [ 295.725891] QAT: Invalid ioctl [ 295.740894] QAT: Invalid ioctl [ 295.744401] QAT: Invalid ioctl 18:08:32 executing program 2: r0 = eventfd(0x3) fcntl$notify(r0, 0x402, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000040)='b', 0x1}], 0x1) [ 295.763470] QAT: Invalid ioctl [ 295.767563] QAT: Invalid ioctl [ 295.774683] QAT: Invalid ioctl 18:08:32 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:33 executing program 1: syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x2, 0x0) pipe(&(0x7f0000000180)) pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e20, @remote}}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x41048fab}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 18:08:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 296.039993] QAT: Invalid ioctl [ 296.050761] QAT: Invalid ioctl [ 296.062692] QAT: Invalid ioctl [ 296.067529] QAT: Invalid ioctl [ 296.078223] QAT: Invalid ioctl 18:08:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ifb0\x00', r1}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}, 0x10) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 296.114243] QAT: Invalid ioctl [ 296.117740] QAT: Invalid ioctl [ 296.121234] QAT: Invalid ioctl [ 296.167531] QAT: Invalid ioctl [ 296.176656] QAT: Invalid ioctl [ 296.180134] QAT: Invalid ioctl [ 296.194671] QAT: Invalid ioctl [ 296.198147] QAT: Invalid ioctl [ 296.222346] QAT: Invalid ioctl [ 296.231147] QAT: Invalid ioctl [ 296.236600] QAT: Invalid ioctl [ 296.250599] QAT: Invalid ioctl [ 296.255462] QAT: Invalid ioctl [ 296.262231] QAT: Invalid ioctl [ 296.265497] QAT: Invalid ioctl [ 296.268717] QAT: Invalid ioctl [ 296.293469] QAT: Invalid ioctl 18:08:33 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x101000) modify_ldt$write(0x1, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x9f38, 0x2, 0x3, 0x4, 0x100000000, 0xc2, 0xf8f}, 0x10) rseq(0x0, 0x20, 0x0, 0x0) 18:08:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200020002000000000000000000110000000300000000003d7f00000000000000000000ac14140000000000000000000000000005000500000000000a0000000e00000000fe8000000000000000000000000000ff00000000000000"], 0xa0}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x10, 0x4, 0x3, 0x2a, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_lifetime={0x4, 0x3, 0x8, 0x5, 0x0, 0xfc}, @sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x6e6bb1, 0xd5a, {0x6, 0x2b, 0x8, 0x80, 0x0, 0xfff, 0x0, @in=@broadcast, @in6=@dev={0xfe, 0x80, [], 0x26}}}, @sadb_address={0x3, 0x7, 0x3e, 0x20, 0x0, @in={0x2, 0x4e21, @multicast1}}, @sadb_ident={0x2, 0xb, 0x5, 0x0, 0x78b1}, @sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0x5, 0x11, 0x3, 0x80000000}, @sadb_sa={0x2, 0x1, 0x4d5, 0x4abd, 0x9, 0xac, 0x3, 0x80000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x6e6bb1, 0x0, {0x6, 0xff, 0xe0000000, 0x8, 0x0, 0x100000001, 0x0, @in6=@empty, @in6=@empty}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e21, 0x2, @mcast2, 0xd9f}}, @sadb_lifetime={0x4, 0x3, 0x7f, 0x5, 0xffa2, 0x2}]}, 0x150}}, 0x800) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x4, {0x6}}, 0x18) r2 = semget(0x0, 0x7c921544f5d3ba31, 0x100) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000280)=[0x6, 0x5, 0x88, 0x9]) [ 296.317896] QAT: Invalid ioctl [ 296.327033] QAT: Invalid ioctl [ 296.362312] QAT: Invalid ioctl 18:08:33 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000001c0)=0xfffffd78) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) lseek(r0, 0xfffffffffffffffe, 0x100000000000004) [ 296.583017] QAT: Invalid ioctl [ 296.591401] QAT: Invalid ioctl [ 296.601323] QAT: Invalid ioctl [ 296.609928] QAT: Invalid ioctl [ 296.642639] QAT: Invalid ioctl [ 296.646219] QAT: Invalid ioctl [ 296.664431] QAT: Invalid ioctl [ 296.673600] QAT: Invalid ioctl [ 296.677094] QAT: Invalid ioctl [ 296.688476] QAT: Invalid ioctl 18:08:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x180, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x7, @empty, 0x3}, r3}}, 0x30) ppoll(&(0x7f0000001540)=[{r0}, {r1, 0x20c}], 0x2, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) [ 296.701402] QAT: Invalid ioctl [ 296.705098] QAT: Invalid ioctl [ 296.708586] QAT: Invalid ioctl [ 296.728778] QAT: Invalid ioctl [ 296.740059] QAT: Invalid ioctl [ 296.744148] QAT: Invalid ioctl 18:08:33 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="2e00000000000000000000000000000000000000fe8000000000000000000000000000aaff01000000000000000000000000080100000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000000ff010000000000000000000000000001fe8000000000000000000000000000bb000000000000000000000000000000000000000000006eff3d2563c6000000000000000000000000000000000000000000000000000000000000000000000000"]}) [ 296.753851] QAT: Invalid ioctl [ 296.787991] QAT: Invalid ioctl [ 296.802891] QAT: Invalid ioctl [ 296.822763] QAT: Invalid ioctl [ 296.833953] QAT: Invalid ioctl [ 296.837588] QAT: Invalid ioctl [ 296.846445] QAT: Invalid ioctl [ 296.861567] QAT: Invalid ioctl [ 296.872662] QAT: Invalid ioctl 18:08:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000001c0)=""/16, 0x10) dup2(r1, r0) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80000001) 18:08:34 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x20000000000000f, &(0x7f0000006ffc)=0x200, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x10, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="040100000100000000000100c52cf7c21975e697b02f08006b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f681e55e86eb29406136fcfff05000000011500000000", 0x44, 0x0, 0x0, 0x0) [ 297.113656] QAT: Invalid ioctl [ 297.136484] QAT: Invalid ioctl [ 297.139836] QAT: Invalid ioctl [ 297.159916] QAT: Invalid ioctl [ 297.169498] QAT: Invalid ioctl 18:08:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) shutdown(r1, 0x1) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0xfffffffffffffe4c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) close(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @rand_addr=0x5}, 0x80, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)='vcan0\x00', 0x717, 0x1, 0x1}) [ 297.189577] QAT: Invalid ioctl [ 297.204972] QAT: Invalid ioctl [ 297.208414] QAT: Invalid ioctl [ 297.216082] QAT: Invalid ioctl [ 297.242874] QAT: Invalid ioctl [ 297.251465] QAT: Invalid ioctl [ 297.264061] QAT: Invalid ioctl [ 297.273690] QAT: Invalid ioctl [ 297.283639] QAT: Invalid ioctl [ 297.297369] QAT: Invalid ioctl [ 297.307575] QAT: Invalid ioctl [ 297.318924] QAT: Invalid ioctl [ 297.330978] QAT: Invalid ioctl [ 297.335495] QAT: Invalid ioctl 18:08:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x1, 0x0, 0x3, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x7}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x100000000480]}) [ 297.346031] QAT: Invalid ioctl [ 297.354962] QAT: Invalid ioctl [ 297.387784] QAT: Invalid ioctl [ 297.397613] QAT: Invalid ioctl [ 297.422231] QAT: Invalid ioctl [ 297.425686] QAT: Invalid ioctl 18:08:34 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400002, 0x0) write$UHID_INPUT(r0, &(0x7f0000002700)={0x8, "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", 0x1171}, 0x1006) r1 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x3, 0xfff, 0x72ff, r1}) 18:08:34 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 297.665678] QAT: Invalid ioctl [ 297.668943] QAT: Invalid ioctl 18:08:34 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x8000) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x1006, 0x10, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$isdn(0x22, 0x3, 0x1) [ 297.711593] QAT: Invalid ioctl [ 297.723073] QAT: Invalid ioctl [ 297.735368] QAT: Invalid ioctl 18:08:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000008c0)=0x5, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x400, {{0x2, 0x4e23, @rand_addr=0x20}}}, 0x88) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x2, 0x0) [ 297.807214] QAT: Invalid ioctl [ 297.817717] QAT: Invalid ioctl [ 297.852125] QAT: Invalid ioctl [ 297.855521] QAT: Invalid ioctl [ 297.858907] QAT: Invalid ioctl [ 297.873492] QAT: Invalid ioctl [ 297.898338] QAT: Invalid ioctl [ 297.904332] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 297.906288] QAT: Invalid ioctl 18:08:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000100)={r1, &(0x7f0000000040)=""/105}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 297.953974] QAT: Invalid ioctl [ 297.982468] QAT: Invalid ioctl [ 297.986068] QAT: Invalid ioctl [ 298.015698] QAT: Invalid ioctl [ 298.019161] QAT: Invalid ioctl [ 298.035719] QAT: Invalid ioctl [ 298.039236] QAT: Invalid ioctl [ 298.052424] QAT: Invalid ioctl [ 298.056087] QAT: Invalid ioctl [ 298.059886] QAT: Invalid ioctl [ 298.063485] QAT: Invalid ioctl [ 298.067279] QAT: Invalid ioctl 18:08:35 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:35 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x5, 0xff}, {0x800, 0x8}], r0}, 0xfffffffffffffee8, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 18:08:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000a080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe98}, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "2c6044d5d15c29b13133a33788caf512d9aad398045261d3d883c9d40feb29b020dba706ed7aeea3738a88b5d86fa80c7938c33b5c5224e5db979e74dc04578290a0cfdb496b4a4a34b8c03de1ac6f981b8c258a18e867e608e3c5efeca73edb3feddfafdfcd85c4c598824d421add8b0d04399714179d91919dae398a28e2905eb32ef1d16ea68eca35e758dfc7532d5369d5a38c5f"}, 0x9a) r1 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)='#', 0x1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8906, 0x70cffe) [ 298.256356] QAT: Invalid ioctl [ 298.259609] QAT: Invalid ioctl [ 298.282640] QAT: Invalid ioctl [ 298.285965] QAT: Invalid ioctl [ 298.289278] QAT: Invalid ioctl [ 298.296801] QAT: Invalid ioctl [ 298.322560] QAT: Invalid ioctl [ 298.332338] QAT: Invalid ioctl [ 298.336051] QAT: Invalid ioctl [ 298.351994] QAT: Invalid ioctl [ 298.355415] QAT: Invalid ioctl [ 298.377337] QAT: Invalid ioctl [ 298.380769] QAT: Invalid ioctl [ 298.404391] QAT: Invalid ioctl [ 298.422746] QAT: Invalid ioctl [ 298.426117] QAT: Invalid ioctl [ 298.443869] QAT: Invalid ioctl [ 298.447115] QAT: Invalid ioctl [ 298.450349] QAT: Invalid ioctl 18:08:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000001c0)={0x11, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x9974194caacba51b) [ 298.476161] QAT: Invalid ioctl [ 298.486017] QAT: Invalid ioctl [ 298.508917] QAT: Invalid ioctl [ 298.523064] QAT: Invalid ioctl 18:08:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xb4e, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000480)={0x3}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) [ 298.533919] QAT: Invalid ioctl [ 298.563720] QAT: Invalid ioctl 18:08:35 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) write(r0, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x1000000000000022, &(0x7f0000000000)=0xfffffffffffffffd, 0x3a) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) [ 298.821610] QAT: Invalid ioctl 18:08:35 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x2, 0x80000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0x7ff, [0x1, 0x0, 0xfff, 0x9, 0x4, 0xca, 0x6, 0x1, 0x8, 0x0, 0x9, 0x8, 0x1000, 0x101, 0x9, 0x4, 0x7fffffff, 0x3, 0x3, 0x1000, 0x3, 0x8, 0x4, 0x18, 0x6, 0x5e, 0x80, 0x3, 0x1, 0x1, 0x17d, 0x4, 0x4, 0x1, 0x10, 0x8, 0x3, 0x9, 0x8, 0x3, 0x4b5, 0x20, 0x6, 0x4, 0x1, 0x1, 0x20, 0x2a], 0x9}) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x59, 0x200002) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x8000, 0x1ba72f60) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000340)={0xa, 0xfffffffffffffe29, 0xfa00, {r3}}, 0xfffffffffffffdc2) unshare(0x400) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000280)=0x100000001) [ 298.846329] QAT: Invalid ioctl [ 298.854661] QAT: Invalid ioctl [ 298.868831] QAT: Invalid ioctl [ 298.877915] QAT: Invalid ioctl [ 298.885207] QAT: Invalid ioctl [ 298.893566] QAT: Invalid ioctl [ 298.897470] QAT: Invalid ioctl 18:08:36 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x145000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x10001, &(0x7f00000000c0)={0xffffffffffffffff}, 0x4153b66c85f79967, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x2, {0x2, 0x80000000, "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", 0xd7, 0xbe9, 0x7, 0x7, 0x1, 0x6, 0xfffffffffffffffa}, r2}}, 0x128) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000000000002900000002000000fe8000000000000000010001000000000e000000c4abaa4c"], 0x28}, 0x0) [ 298.922629] QAT: Invalid ioctl [ 298.926041] QAT: Invalid ioctl [ 298.942827] QAT: Invalid ioctl [ 298.946232] QAT: Invalid ioctl [ 298.972119] QAT: Invalid ioctl [ 298.975502] QAT: Invalid ioctl [ 298.992062] QAT: Invalid ioctl [ 299.004018] QAT: Invalid ioctl [ 299.024589] QAT: Invalid ioctl [ 299.033719] QAT: Invalid ioctl [ 299.049981] QAT: Invalid ioctl [ 299.061180] QAT: Invalid ioctl [ 299.076113] QAT: Invalid ioctl 18:08:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x0, 0x32314d4e}}) [ 299.106099] QAT: Invalid ioctl [ 299.131139] QAT: Invalid ioctl [ 299.152378] QAT: Invalid ioctl [ 299.167974] QAT: Invalid ioctl 18:08:36 executing program 2: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 18:08:36 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) prctl$PR_CAPBSET_READ(0x17, 0x1e) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) 18:08:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffff0c00, 0x0) r1 = dup2(r0, r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x7fffffff, 0x5}) socket$bt_bnep(0x1f, 0x3, 0x4) fcntl$setlease(r0, 0x400, 0x3) shutdown(r0, 0x1) [ 299.429310] QAT: Invalid ioctl [ 299.455913] Dead loop on virtual device ip6_vti0, fix it urgently! [ 299.462529] QAT: Invalid ioctl [ 299.472785] QAT: Invalid ioctl [ 299.486441] Dead loop on virtual device ip6_vti0, fix it urgently! [ 299.493148] QAT: Invalid ioctl [ 299.496734] QAT: Invalid ioctl [ 299.502163] QAT: Invalid ioctl [ 299.506934] QAT: Invalid ioctl [ 299.510324] QAT: Invalid ioctl [ 299.524444] QAT: Invalid ioctl [ 299.543785] QAT: Invalid ioctl [ 299.547202] QAT: Invalid ioctl [ 299.565187] QAT: Invalid ioctl [ 299.568593] QAT: Invalid ioctl [ 299.572179] QAT: Invalid ioctl [ 299.575594] QAT: Invalid ioctl [ 299.592699] QAT: Invalid ioctl [ 299.605876] QAT: Invalid ioctl [ 299.609271] QAT: Invalid ioctl 18:08:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x410401, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000100)={0x807f, 0x3}) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x20000015, 0x403, 0x0, 0x0, {0x2}, [@typed={0x4, 0x4b}]}, 0x18}}, 0x0) 18:08:36 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) fcntl$setsig(r1, 0xa, 0x33) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 299.618365] QAT: Invalid ioctl [ 299.628366] QAT: Invalid ioctl [ 299.644231] QAT: Invalid ioctl [ 299.647672] QAT: Invalid ioctl [ 299.651058] QAT: Invalid ioctl [ 299.660232] QAT: Invalid ioctl [ 299.686230] QAT: Invalid ioctl 18:08:36 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x16) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r3, 0x0, 0x20, 0x4800000000000, 0x4}, &(0x7f0000000140)=0x18) 18:08:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x280) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000640)=""/240) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f00000000c0)) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000240)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@empty, 0x4e22, 0xe4f8, 0x4e21, 0x8, 0xa, 0x80, 0xa0, 0x0, r4, r5}, {0xfff, 0x4, 0x7f6, 0x0, 0x9, 0x3, 0x4, 0x8001}, {0xb9e6, 0x4, 0x371a, 0x1}, 0x7ff, 0x6e6bb5, 0x2, 0x1, 0x2, 0x2}, {{@in=@multicast1, 0x4d2, 0x6c}, 0x2, @in6=@empty, 0x3506, 0x0, 0x3, 0x2223, 0x0, 0x2}}, 0xe8) [ 299.935419] QAT: Invalid ioctl [ 299.945868] QAT: Invalid ioctl [ 299.953079] QAT: Invalid ioctl [ 299.961344] QAT: Invalid ioctl [ 299.972620] QAT: Invalid ioctl [ 300.007699] QAT: Invalid ioctl [ 300.020506] QAT: Invalid ioctl [ 300.032601] QAT: Invalid ioctl [ 300.050746] QAT: Invalid ioctl [ 300.054428] QAT: Invalid ioctl 18:08:37 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x5, @ipv4={[], [], @local}, 0x4}, {0xa, 0x4e24, 0x2d, @dev={0xfe, 0x80, [], 0x17}, 0xbb}, r1, 0x1}}, 0x48) mbind(&(0x7f0000e98000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000001540)=0x7f05, 0x100676, 0xffffffffffffffff) mbind(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, &(0x7f0000000640)=0xfffffffffffffffd, 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x22, 0x402000) accept$unix(r2, 0x0, &(0x7f0000000080)) [ 300.065996] QAT: Invalid ioctl [ 300.077942] QAT: Invalid ioctl [ 300.090555] QAT: Invalid ioctl [ 300.105264] QAT: Invalid ioctl [ 300.119091] QAT: Invalid ioctl [ 300.132754] QAT: Invalid ioctl [ 300.136277] QAT: Invalid ioctl [ 300.139796] QAT: Invalid ioctl [ 300.151055] QAT: Invalid ioctl [ 300.165986] QAT: Invalid ioctl [ 300.172369] QAT: Invalid ioctl [ 300.188587] QAT: Invalid ioctl [ 300.206824] QAT: Invalid ioctl [ 300.210503] QAT: Invalid ioctl [ 300.217059] QAT: Invalid ioctl 18:08:37 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x138, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x1d2) [ 300.454605] QAT: Invalid ioctl [ 300.457861] QAT: Invalid ioctl [ 300.461085] QAT: Invalid ioctl [ 300.485157] QAT: Invalid ioctl [ 300.493424] kernel msg: ebtables bug: please report to author: Wrong len argument [ 300.501310] QAT: Invalid ioctl 18:08:37 executing program 2: r0 = syz_open_dev$video(&(0x7f00000005c0)='/dev/video#\x00', 0x72, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x3, &(0x7f0000000000)={0x8}, &(0x7f0000000040), 0x8) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0xf, @sdr={0x34424752, 0x100}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @raw_data="df96cac9b83780f4adccdf1acf0dfededb26caf3ecac82e8e327ef05288c84ee26cb620ee5585bd14249a582f40efd9f6b0a11535fce4ff738fc2e88e805d436eed79f92834aa54b2176a152648247d0386bc0d2cd0f2d4887fc567e47eedadefedda4d721e35129ecfecc8ccf95e2a5aac2e53858ff999abba57af55b1859362a89a0920101548a129b2711807572a56ee2538a1d2b198b7708eade0ee90aafdc23c4eb30e253c2b3f1c68ee0139acfd647840ab32e04b5f1fc8f612ec8692c3fa0530d7bff3c27"}) pselect6(0x40, &(0x7f0000000080)={0x8, 0x1d, 0x2, 0x7f, 0x4, 0x1c1, 0x8b, 0x7}, &(0x7f00000000c0)={0xf66, 0x59a53dae, 0xffffffffffff40b8, 0x1, 0x6, 0x3, 0x401, 0x7}, &(0x7f0000000300)={0x8, 0x7, 0x1, 0x3, 0x10, 0x401, 0x1, 0x7fffffff}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x20000000000}, 0x8}) [ 300.514676] QAT: Invalid ioctl [ 300.520100] QAT: Invalid ioctl [ 300.525274] QAT: Invalid ioctl [ 300.528751] QAT: Invalid ioctl [ 300.543708] QAT: Invalid ioctl [ 300.547139] QAT: Invalid ioctl [ 300.572918] QAT: Invalid ioctl [ 300.576370] QAT: Invalid ioctl [ 300.599475] QAT: Invalid ioctl [ 300.616256] QAT: Invalid ioctl 18:08:37 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0xffc, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 300.641704] QAT: Invalid ioctl [ 300.654725] QAT: Invalid ioctl [ 300.670204] QAT: Invalid ioctl [ 300.687866] QAT: Invalid ioctl [ 300.712952] QAT: Invalid ioctl [ 300.722701] QAT: Invalid ioctl [ 300.726145] QAT: Invalid ioctl [ 300.730582] QAT: Invalid ioctl [ 300.752204] QAT: Invalid ioctl 18:08:37 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x188, r1, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffff49}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xdb0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2b}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc2c}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffff034}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f9f7931}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x11490eae}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd0}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000005c0)=@get={0x1, &(0x7f0000000500)=""/190, 0x7}) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f00000003c0)=0x40, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000400)="0a0000000000000000b0704b4746bd9ae70345a51be10b2ef6f06ccf72d780da01d81926b9b27c9eb9831ac30f5f0d6b5ee6eb91917367a09056e344928d0c57c7294612b027f42b9a9c00e6b2070360fb992706f3fd4211489a6fc4f4d85cc73d17c611e5fc69d9d5ef308bcb57bdf0843cd2142034a6e862e0dae48a9b5df44ad55f343b4053c2df09f3b9e3c5f117d02cfaf223b4b3446a22de6956580f1dee5e762d98c99141d9c8e2d0d56a70230c5c1b2655a6057dae2cd6bd7e400ef5d73a0ee7baeef9fed6db5b5ec41eab1e7e8b148a6b3ae58f34091d530806d620fb3c48125077c1db578c7544ad") r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000400), 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@generic="e2abb4ec76"]}]}, 0x20}, 0x1, 0x300}, 0x0) [ 300.763083] QAT: Invalid ioctl 18:08:37 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 301.071386] QAT: Invalid ioctl 18:08:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r3, &(0x7f0000000040)=""/72, 0xfffffffffffffd62, 0x2001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x15) r4 = openat$cgroup_int(r2, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r7, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0x6c}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x3, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0xf76925ac}, 0x0) recvmsg$kcm(r6, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r7, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @dev, @dev}, &(0x7f0000000a00)=0xc) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000a40)={'veth1_to_team\x00', r9}) r11 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001540)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r11, &(0x7f0000001640)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000001600)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES32=r10], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x40011) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000100)=r12) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r8, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r10}) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000001e0007f1fff57f02000200000005010053d6445f89390836be381a", 0x1f) sendfile(r4, r4, 0x0, 0xf9f4) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') [ 301.092749] QAT: Invalid ioctl [ 301.095988] QAT: Invalid ioctl [ 301.105106] QAT: Invalid ioctl [ 301.108343] QAT: Invalid ioctl [ 301.111568] QAT: Invalid ioctl 18:08:38 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}, {0x0, 0x39c}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') readv(r2, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) readv(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/176, 0xb0}], 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x74b, 0xe1124ac72d7209df, 0x4}) [ 301.152938] QAT: Invalid ioctl [ 301.156379] QAT: Invalid ioctl [ 301.172097] QAT: Invalid ioctl [ 301.183060] QAT: Invalid ioctl [ 301.207873] QAT: Invalid ioctl [ 301.213427] QAT: Invalid ioctl [ 301.216814] QAT: Invalid ioctl [ 301.227505] QAT: Invalid ioctl [ 301.243570] QAT: Invalid ioctl [ 301.249021] QAT: Invalid ioctl [ 301.253165] QAT: Invalid ioctl [ 301.274704] QAT: Invalid ioctl [ 301.278113] QAT: Invalid ioctl [ 301.293189] QAT: Invalid ioctl [ 301.296589] QAT: Invalid ioctl [ 301.303502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.310422] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.312720] QAT: Invalid ioctl [ 301.317335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.327243] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.332442] QAT: Invalid ioctl [ 301.334240] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.338796] QAT: Invalid ioctl [ 301.344093] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.344238] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.348626] QAT: Invalid ioctl [ 301.354234] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.370886] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.377768] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.384690] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.453341] bridge0: port 3(veth1_to_team) entered blocking state [ 301.459987] bridge0: port 3(veth1_to_team) entered disabled state [ 301.468459] device veth1_to_team entered promiscuous mode [ 301.475153] bridge0: port 3(veth1_to_team) entered blocking state [ 301.481620] bridge0: port 3(veth1_to_team) entered forwarding state [ 301.496877] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 18:08:38 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 301.724854] QAT: Invalid ioctl [ 301.728323] QAT: Invalid ioctl [ 301.742781] QAT: Invalid ioctl [ 301.746202] QAT: Invalid ioctl [ 301.762715] QAT: Invalid ioctl [ 301.766515] QAT: Invalid ioctl [ 301.782562] QAT: Invalid ioctl [ 301.786051] QAT: Invalid ioctl [ 301.789541] QAT: Invalid ioctl [ 301.793400] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.800245] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.805178] QAT: Invalid ioctl [ 301.807334] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.812664] QAT: Invalid ioctl [ 301.817133] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.827206] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.827866] QAT: Invalid ioctl [ 301.834108] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.834242] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.834374] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.834510] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.834638] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.854016] QAT: Invalid ioctl [ 301.855288] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.917823] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 301.964610] QAT: Invalid ioctl [ 301.982571] QAT: Invalid ioctl [ 301.986123] QAT: Invalid ioctl [ 301.989739] QAT: Invalid ioctl [ 302.003037] QAT: Invalid ioctl [ 302.006581] QAT: Invalid ioctl [ 302.023073] QAT: Invalid ioctl [ 302.026826] QAT: Invalid ioctl [ 302.033866] QAT: Invalid ioctl [ 302.041589] QAT: Invalid ioctl [ 302.051271] QAT: Invalid ioctl [ 302.075997] QAT: Invalid ioctl 18:08:39 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1ffffffffe, 0x800) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305602, &(0x7f0000000200)={0x1}) [ 302.296195] QAT: Invalid ioctl [ 302.299458] QAT: Invalid ioctl [ 302.319417] QAT: Invalid ioctl [ 302.324081] QAT: Invalid ioctl [ 302.327316] QAT: Invalid ioctl [ 302.330543] QAT: Invalid ioctl [ 302.341719] QAT: Invalid ioctl [ 302.345515] QAT: Invalid ioctl [ 302.364069] QAT: Invalid ioctl [ 302.367534] QAT: Invalid ioctl [ 302.370899] QAT: Invalid ioctl [ 302.371827] hrtimer: interrupt took 161526 ns [ 302.374331] QAT: Invalid ioctl [ 302.392352] QAT: Invalid ioctl [ 302.395761] QAT: Invalid ioctl [ 302.399170] QAT: Invalid ioctl [ 302.413114] QAT: Invalid ioctl [ 302.416578] QAT: Invalid ioctl [ 302.419957] QAT: Invalid ioctl [ 302.434151] QAT: Invalid ioctl [ 302.437579] QAT: Invalid ioctl [ 302.440982] QAT: Invalid ioctl 18:08:39 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast2}}}, 0xa0) [ 302.448658] QAT: Invalid ioctl [ 302.472371] QAT: Invalid ioctl [ 302.475795] QAT: Invalid ioctl [ 302.480228] QAT: Invalid ioctl 18:08:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002980)={'vcan0\x00', 0x0}) fcntl$dupfd(r0, 0x406, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x408000, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000100)={0x18, 0xfffffffffffffffb, 0x6, {0x2}}, 0xfffffeaf) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000068759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"], 0x38}}, 0x0) 18:08:39 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000002580)={&(0x7f0000000000)=@alg, 0x80, &(0x7f00000024c0)=[{&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)=""/58, 0x3a}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/170, 0xaa}, {&(0x7f00000012c0)=""/141, 0x8d}, {&(0x7f0000001380)=""/90, 0x5a}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/117, 0x75}, {&(0x7f0000002480)=""/34, 0x22}], 0xa}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) [ 302.728398] QAT: Invalid ioctl [ 302.732230] QAT: Invalid ioctl [ 302.741417] QAT: Invalid ioctl [ 302.744920] QAT: Invalid ioctl [ 302.763714] QAT: Invalid ioctl [ 302.766967] QAT: Invalid ioctl [ 302.770197] QAT: Invalid ioctl [ 302.799645] QAT: Invalid ioctl [ 302.810327] QAT: Invalid ioctl [ 302.816411] QAT: Invalid ioctl [ 302.823749] QAT: Invalid ioctl [ 302.833408] QAT: Invalid ioctl [ 302.849160] QAT: Invalid ioctl [ 302.852958] QAT: Invalid ioctl [ 302.856566] QAT: Invalid ioctl [ 302.860166] QAT: Invalid ioctl [ 302.864569] QAT: Invalid ioctl [ 302.868190] QAT: Invalid ioctl [ 302.871916] QAT: Invalid ioctl [ 302.876112] QAT: Invalid ioctl [ 302.879745] QAT: Invalid ioctl [ 302.883966] QAT: Invalid ioctl [ 302.887580] QAT: Invalid ioctl [ 302.891183] QAT: Invalid ioctl [ 302.896128] QAT: Invalid ioctl 18:08:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x10000, 0x100) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x73) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000280)={@loopback, 0x0}, &(0x7f00000002c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000004c0)={@empty, 0x0}, &(0x7f0000000500)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'veth1_to_hsr\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001980)={'team_slave_0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000019c0)={{{@in6=@loopback, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000001ac0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001b00)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001b80)={'gretap0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005fc0)={0x0, @multicast2}, &(0x7f0000006000)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000006100)={@local, 0x0}, &(0x7f0000006140)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000006180)={@dev, 0x0}, &(0x7f00000061c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000006200)={@dev, @empty, 0x0}, &(0x7f0000006240)=0xc) getsockname(r1, &(0x7f0000006280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000006300)=0x80) getpeername$packet(r0, &(0x7f0000006340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006380)=0x14) getsockname$packet(r1, &(0x7f0000008880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000088c0)=0x14) getsockname$packet(r0, &(0x7f00000089c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008a00)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000008f40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000008f00)={&(0x7f0000008a40)={0x4ac, r2, 0x10, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x130, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x1a4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3a}}, {0x8, 0x6, r11}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0xfff, 0x8d8, 0x9, 0x5}, {0x7fff, 0x5, 0x2, 0x6}, {0x3e81, 0x800, 0x5, 0x5}, {0x9, 0x7, 0x9, 0xfffffffffffffffe}, {0x4, 0x1, 0x3, 0x3}, {0x100000000, 0xae, 0x1, 0x5}, {0x100000001, 0x8001, 0xde, 0x81}, {0x5, 0x9, 0x4, 0xee2}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x1ac, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}]}, 0x4ac}, 0x1, 0x0, 0x0, 0x81}, 0x800) setxattr$trusted_overlay_opaque(&(0x7f0000008f80)='./file0\x00', &(0x7f0000008fc0)='trusted.overlay.opaque\x00', &(0x7f0000009000)='y\x00', 0x2, 0x1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000009040)={0x3, 0x1, [0x6, 0x5a3d, 0x0, 0x8001, 0x7e, 0x3, 0x6, 0x7fffffff]}) openat$cgroup_int(r1, &(0x7f0000009080)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000090c0)={0x0, @in6={{0xa, 0x4e23, 0x1f, @initdev={0xfe, 0x88, [], 0xc9, 0x0}, 0x5}}, 0x7, 0x7fff, 0x80, 0x1, 0xb4}, &(0x7f0000009180)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000091c0)={r19, 0xb753}, 0x8) socket$inet6_dccp(0xa, 0x6, 0x0) 18:08:40 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 303.140138] QAT: Invalid ioctl [ 303.154385] QAT: Invalid ioctl [ 303.164740] QAT: Invalid ioctl [ 303.176658] QAT: Invalid ioctl [ 303.187664] QAT: Invalid ioctl [ 303.200503] QAT: Invalid ioctl [ 303.209805] QAT: Invalid ioctl [ 303.221378] QAT: Invalid ioctl [ 303.233752] QAT: Invalid ioctl [ 303.241626] QAT: Invalid ioctl [ 303.251137] QAT: Invalid ioctl [ 303.260287] QAT: Invalid ioctl [ 303.276160] QAT: Invalid ioctl [ 303.281213] QAT: Invalid ioctl [ 303.290502] QAT: Invalid ioctl [ 303.301207] QAT: Invalid ioctl [ 303.311145] QAT: Invalid ioctl [ 303.325614] QAT: Invalid ioctl [ 303.334835] QAT: Invalid ioctl [ 303.343683] QAT: Invalid ioctl [ 303.353684] QAT: Invalid ioctl [ 303.363955] QAT: Invalid ioctl [ 303.376131] QAT: Invalid ioctl [ 303.383051] QAT: Invalid ioctl [ 303.386851] QAT: Invalid ioctl 18:08:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 303.815659] IPVS: ftp: loaded support on port[0] = 21 [ 304.050922] chnl_net:caif_netlink_parms(): no params data found [ 304.128588] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.135372] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.144011] device bridge_slave_0 entered promiscuous mode [ 304.153407] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.159951] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.169720] device bridge_slave_1 entered promiscuous mode [ 304.207174] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.219325] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.253659] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.262680] team0: Port device team_slave_0 added [ 304.269509] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.278510] team0: Port device team_slave_1 added [ 304.287272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.295939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 304.369109] device hsr_slave_0 entered promiscuous mode [ 304.542850] device hsr_slave_1 entered promiscuous mode [ 304.693439] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.701120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.735339] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.741975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.749165] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.755808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.863516] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.869713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.888341] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.905691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.917513] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.927312] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.941417] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.961728] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.968133] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.989279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.997862] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.004435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.061613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.070240] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.076811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.086941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.107587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.123684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 305.136925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 305.148595] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.158404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.170727] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.180973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.189431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.198594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.207443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.216259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.225442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.234179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.245116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.281340] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.314309] 8021q: adding VLAN 0 to HW filter on device batadv0 18:09:38 executing program 1: 18:09:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:09:38 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000029c0)={@dev, @initdev, 0x0}, &(0x7f0000002a00)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{&(0x7f0000002a40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002ac0)=""/169, 0xa9}, {&(0x7f0000002b80)=""/76, 0x4c}, {&(0x7f0000002c00)=""/205, 0xcd}, {&(0x7f0000002d00)=""/178, 0xb2}, {&(0x7f0000002dc0)=""/196, 0xc4}, {&(0x7f0000002ec0)=""/160, 0xa0}], 0x6, &(0x7f0000003000)=""/181, 0xb5}, 0x3da}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f00000030c0)=""/227, 0xe3}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000041c0)=""/85, 0x55}, {&(0x7f0000004240)=""/141, 0x8d}, {&(0x7f0000004300)=""/113, 0x71}], 0x5, &(0x7f0000004400)=""/186, 0xba}, 0x7}, {{&(0x7f00000044c0)=@ax25={{}, [@rose, @null, @null, @default, @default, @remote, @null, @default]}, 0x80, &(0x7f0000004940)=[{&(0x7f0000004540)=""/205, 0xcd}, {&(0x7f0000004640)=""/155, 0x9b}, {&(0x7f0000004700)=""/79, 0x4f}, {&(0x7f0000004780)=""/41, 0x29}, {&(0x7f00000047c0)=""/174, 0xae}, {&(0x7f0000004880)=""/162, 0xa2}], 0x6, &(0x7f00000049c0)=""/90, 0x5a}, 0xffff}, {{&(0x7f0000004a40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004ac0)=""/47, 0x2f}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/169, 0xa9}, {&(0x7f0000004c80)=""/211, 0xd3}, {&(0x7f0000004d80)=""/154, 0x9a}], 0x5, &(0x7f0000004ec0)=""/236, 0xec}, 0xfffffffffffffffa}, {{&(0x7f0000004fc0)=@x25={0x9, @remote}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005040)=""/203, 0xcb}, {&(0x7f0000005140)=""/97, 0x61}], 0x2, &(0x7f0000005200)=""/176, 0xb0}, 0x10000000}], 0x5, 0x40002000, &(0x7f0000005400)={0x0, 0x989680}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005440)={0x0, @loopback, @loopback}, &(0x7f0000005480)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f00000054c0)={0x11, 0x0, 0x0}, &(0x7f0000005500)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005600)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000005700)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005740)={0x0, @empty, @dev}, &(0x7f0000005780)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000057c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000058c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000005980)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000005a80)=0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'veth1_to_bridge\x00', 0x4}, 0x18) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005fc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000005f80)={&(0x7f0000000240)=ANY=[@ANYBLOB="94040000", @ANYRES16=r1, @ANYBLOB="200027bd7000fedbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="f801020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004006900000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r5, @ANYBLOB="3800010500000100616374697665706f727400000000000000000000000000cf63591a58c413000000000000000000080003000300eb55d631ef3a", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="2c02020044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b7570000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003c00040008001feb74182e2ea0bbaf0702000000060002ff000100001f00ff0700040000ffff000204000000faff8104080000001f00fc1f050000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000700000000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c00040007000900010000000100bf7f090000000200f6cf0000010007000101030000000400ff67d700000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003400040009000101060000000300020600000000000004f700000000ffff000003000000070000ff09000000ac9d08032e48000008000100", @ANYRES32=r11, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r12], 0x494}, 0x1, 0x0, 0x0, 0x800}, 0x80) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) io_submit(r13, 0x1, 0xfffffffffffffffd) 18:09:38 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x515}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = dup2(r0, r0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000180)='syz0\x00') fcntl$setsig(r2, 0xa, 0x35) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x0, @mcast1, 0x9}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @multicast2}], 0x5c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb18}}, 0x2, 0xffff}, &(0x7f0000000380)=0x90) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r4, 0x822, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}]}, 0x28}, 0x1, 0x0, 0x0, 0x40400d1}, 0x40000) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000500)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000640)={r5, 0x9, &(0x7f0000000540)=[0x10000, 0x30e, 0x6, 0x7, 0x80000000, 0x8, 0x9, 0x1, 0x7fff], &(0x7f0000000580)=[0x9, 0x9], 0x0, 0x4, 0x4, &(0x7f00000005c0)=[0x1, 0x456, 0x2, 0x5], &(0x7f0000000600)}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000680)={0x0, 0x4, 0x5, 0x3}) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x100010, r2, 0x180000000) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000006c0)={0x29, 0x4, 0x0, {0x2, 0x1bf, 0x1, 0x0, [0x0]}}, 0x29) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000700)={0x10000, 0xf, 0x4, 0x2000, {}, {0x7, 0x0, 0x9461, 0xfffffffffffffff8, 0x1, 0x62, "40c293b0"}, 0x80000000, 0x3, @userptr=0x7, 0x4}) write$P9_RFLUSH(r2, &(0x7f0000000780)={0x7, 0x6d, 0x2}, 0x7) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f00000007c0)=""/156, &(0x7f0000000880)=0x9c) prctl$PR_SET_FP_MODE(0x2d, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/loop-control\x00', 0x80000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000900)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffffe, 0x382}}, 0x30) timer_create(0x7, &(0x7f0000000a40)={0x0, 0x8, 0x7, @thr={&(0x7f0000000940)="2def8b8d288b36652eae5672ef566490432af48a4d6016d95a2c6ff021639fcbe504ee34324fbeb5093005081b60c57e826f701a96d00b1f4e1d9e2bf1c9fc19198ee2e96d0f954c9e9fadfb18dbe27190cdf32fc3457237d657866291006ce91edd54293c3a561439965aa2c4729c6f08a05d1f83cabee3592aff9a18d75bdf4c2dcba137", &(0x7f0000000a00)="cfbfc571bcf89411a3b9bb2dcad7ba34b9afae1aa60ae8e302ba433d2466b24e4e08012acc259053fdad2493e235cf9872ec0643244fe052"}}, &(0x7f0000000a80)=0x0) clock_gettime(0x0, &(0x7f0000000ac0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) timer_settime(r6, 0x0, &(0x7f0000000b40)={{r7, r8+10000000}, {r9, r10+10000000}}, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80), 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000bc0)=0x3) sendmsg$tipc(r2, &(0x7f0000000f40)={&(0x7f0000000c00)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x4}}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000c40)="6d1892e6f29f45667ca76cce7db38980d5d61a25202e9d46016a1f8458d5341f0e2f374af68e944be4e9891b5ac8f078e0712f06d3cda89bc83a0ba589e65605c7a75d585339d7555217c9e9b7d5dd79df6ca158b3dd408ae1561fcde446c55e9b697612ec473adf98c2697bf6e60b606b013a60d6f8cb25cab62b6f4dd1444d8b1258e49df94ac1d9a07c01c528034b557ca77991ba1593ff7aa20fc0a755edad1776690a627260aaa870634527d9c143a40e4b9bf182936d6300722fa0d1d8169e8db0d2b91083cb38434d55a18dea3f03e5ef207dca0fe7101092be9125deb64d35ad8acd111ac7", 0xe9}, {&(0x7f0000000d40)="735da3662805d061d7564fb6ccdfbcf72f04280f968e6afee52fca2bf740126f42077db6cf454ed27feeb4470139e519e5096580950366b7fba75e65c68e8493fb8186554ccbd245c06b0a6c1374f2436920288ec152737ac158fa9727556297dbee15045c3a96b4bce47d0249dc64290091300ae8cf8e04f77ec2447916896e8c9950f664a384d6d76ac9a950b2583986163429ff96f2035def115907b3233b059a70e4fa872b34c60e8a18b40864c274fdfe5ad2b80d", 0xb7}], 0x2, &(0x7f0000000e40)="f3e829b7dc65d4e0eb484fdce9067a6a13bec92c3b21288004c1debde6a77b3daf5f0e9a5b77676f909d885b8544e45dca3ef8031a07895b3c985aa9f0d7037f8553243476450ddf2edfe1195b3ddecbbe3e5a8ca9860cd08f6c6c2a1f412a011f068fa093db3b1be222b5b066ed93026fe6d39562be5f10252ce30cd045f948597bda2f5dc9f9b4ac5ab57f060fa4ae05bd91e347c8dd33ef04b5014de8f60334b79a9e87eb72d9a1ede567842a5e33c42eb0d7717489d8821cee208853024bf9a9b6abe2dc891106e102f4ae3395c5c4af989ae144c0b8", 0xd8, 0x20008001}, 0x10) getgid() 18:09:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x400) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x00', 0x4000}) r2 = socket$packet(0x11, 0x2, 0x300) pwrite64(r2, &(0x7f0000000280)="7497e46b9afb417053bc2a958d4e426ee0b9589cd86a4e8c7dcf03a8ee254bc3cf78c44a53981c13", 0x28, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x0, 0x6, 0x3f, 0x4}]}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000340)={'veth0_to_hsr\x00'}) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000380)={'rose0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}}) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000400)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f00000003c0)=[{}], 0x0, [{}, {}, {}]}, 0xa8) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000500)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f00000004c0), 0x0, [{}, {}, {}, {}, {}]}, 0xc8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xac, r3, 0x312, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5c5b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x200448c0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000800)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f00000007c0)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) vmsplice(r1, &(0x7f00000009c0)=[{&(0x7f0000000900)="8aa409ea9830be5f1c25c44dc8371bfa140230115658f416ae6dd2ab705a00c9ed125e7df9c207c6d6b46047bffbec364d9bc900d63b6122c4d4c76a0408f5f8e2d5927f768b14be6eb02af3a9bb357ea51911116c84906ad867a1ce7bcbbd0aec9c0bd61d7175508fc0c98a3acf53ad7a742517e61017beb01a468e356efa794d36f7bcba599eb83d927c220eecb2b4ed890ed5c52781b2c9dbf2fbeedd23641f8d5d689c7634470209bdd08c878fbe4ff880788c26fa620a71d8", 0xbb}], 0x1, 0x2) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000a00)=0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a40)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000a80)='trusted.overlay.upper\x00', &(0x7f0000000ac0)={0x0, 0xfb, 0xf9, 0x2, 0x80, "6a90fbf007ce9961bdf070726d9c4dc0", "7ead4ccc2ea7c33cc02d603d93b0e03e1ce6ee3a294cf049fcb318a1ce04cabaa18d7981775ec4693d82e3ea6af3315e643beba2af19492615b1e2d74244169fe2ea4d7da9e4813081a7660c0590b12cd8e651fc1a736ff69bb2d0e9babd0d3979875e0de4e51cec8fa436175d4711f6d3a56a537f404fd3e2d8716b43afb788a6a4be76f0c72b01bc02b619c7c4d3f3e9a70404d16f32a5326e38bcabad6973d1f55b7871a64335f230d3896452e00fc402b824c79e8bc2de5a406750072008efb39d5a635779e44cdc8bf601ee47d83fb12ecbb9c0c2ec762ef06fd6d766aac24bbbcd"}, 0xf9, 0x3) read$eventfd(r1, &(0x7f0000000bc0), 0x8) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000c00)={0x3, 0x2, @start={0x7, 0x1}}) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000c80)=""/120) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000d00)={0x0, 0xea, "e39e2d667d076008c5bdff4df63c622aba5dbdb0925ea2947d59c1c7219e9ce877fae96dd0e47427ad902ff99aa59c691a791c2a5f3ed4274500df30efc0b68c70525dbf64a650daad7f0a3de541566b2e4a758e3c07eb7e72ddfe799c86028c5529e698c8b011080cc668147bc5eeae47c06bd724fbe90434a624e84e0442400df4bdb97766d033f084a8785eea305ed8c557b0c9b93dd82ab704f35971f3720619acf7f2863f6439b43a10226eeaaac87590a33c3f6dcaba303bcc7d4e82964da4312dc142451b7d26e931512ad5184c3eaea8561744e2b9973093d0092f17ae184f9f0866f3e29721"}, &(0x7f0000000e00)=0xf2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000e40)={0x0, 0xbf95}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000ec0)={r4, 0x2a5, 0x0, 0x7f, 0x586, 0x400, 0x9, 0x101, {r5, @in={{0x2, 0x4e21, @broadcast}}, 0xb89, 0x9, 0x8, 0x12, 0x5}}, &(0x7f0000000f80)=0xb0) sendmmsg$inet_sctp(r1, &(0x7f0000002740)=[{&(0x7f0000000fc0)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000002380)=[{&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000002000)="9d428dbb1967a02682959c3b568185701e2dc04da97fadfe24040f9a680d076ff82791cc255a7f45efa3d6db95eb45245576cf1642f9e29e6306705e70439ad93857c166d1f8", 0x46}, {&(0x7f0000002080)="3dda41fe99cac097683ca231fedb6bfb9cede9dbef5b7b7091f6c350ea943e46c13b00ce46e45e90303fb16b4a761e", 0x2f}, {&(0x7f00000020c0)="a3dd715fa5a7e63b856eb98ae1fbdbad5835d7febfe3f0beddd01a50543bb519a3a650a7df16631f60e51653e55401ab25aea78960da9051e4f6638fd4ca0658e4b212d649f40843c83b7f54702f791e41ae1f983aa658047126c45cde37732cdcf887c25be91466f02da97e6ad8fa30ea4f741cb34dc58ca027cb4b02e5d20715d3a49e40bd242d12eda2dce94f6cd5747604e2cf9bcf965a2b76e8f3e6daabffef7b71414150fba91af0931be9da6b14da0397385daf52c55f53662ca26961cdfee48c4cf7c9c512d11068999a13b92e7f5f", 0xd3}, {&(0x7f00000021c0)="a48bebc0c06fd6b37006a5324e6931eff89c53139c48f2e54554df6aaeae24cbc142143f7e1b08bcc90c87cc6716c60013308019c4e08916956dfbf9390234506757a9736ecaf21d60cde408560d28be", 0x50}, {&(0x7f0000002240)="4430515e6fd80d69e256a78dceb8bf4fff56eccab713b6a4d1cfa4311a3df557de9547a385bac3d9aaa1bc867762b74fd0788b76b90b8bcd1a1763194a922838559f79bb40862680f33fbe82cd4aaa60c1078269742f22", 0x57}, {&(0x7f00000022c0)="a9e826e9985a6c245b8d16a239d9b5d2a03c5fe044c5e0db8e1d8ee7553e24a1b6aaeb6076c7241673f1be43967bfc4d12be6dc1e7bc7c81ff2e1b06b3f10df8802324369ceb7195d0c62b092d4da3dfe1505797f24afd0cc8a599c09007fb2ba51d86dd60a45360e7f26b50ac5c26b7be885faf4645d3c19b6cf6f4e0bded721da64b5c8e686fbec30bab93a4a172118b", 0x91}], 0x7, &(0x7f0000002400)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x5}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x800d, 0x3, 0x64df, r7}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @loopback}}, @sndrcv={0x30, 0x84, 0x1, {0x800, 0x80000000, 0x200, 0x8, 0x9, 0x401, 0xff, 0xbba8, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x100, 0x6, 0x8008, 0x3, 0x100000001, 0x5, 0x3000000000, 0x7f, r6}}], 0xe8, 0x7cf9c9f569d4bc85}, {&(0x7f0000002500)=@in6={0xa, 0x4e20, 0x4, @empty, 0x8}, 0x1c, &(0x7f0000002700)=[{&(0x7f0000002540)="b0d6c4b6bc97b599321e01f1421f9e7484a9dfecd9f517116f34070cddfa41ec1c388c1b3b54cdcc174f9cd897f900d85a59603666dd84466208bac084aa7b569e22edbbd5eb65740c61a386ff5d833502e1fb84e395fd5749b5733dbed862df17fd8ee91195116a369dd51be705069e2e4e67f09e128191503c2c9707629dd961d8bb8e569c51fb987adfed017c2e4892db092483decaf6c55357d94d3e97cbc45c5b94d34e78e7204b6c16b24194f82c60b429a404638d7ec30d227828ed8ca53cabe563dfa4ea21c427a1793f0cc16ecfac2405a07ee05748318da91293f6fbf17af9cfab05c922", 0xe9}, {&(0x7f0000002640)="c1d625ef2a27273c063c36328b6b12cfc04176477d33731ce86360", 0x1b}, {&(0x7f0000002680)="76940f12d2b7810a43e9124aae58d20cd3d3917e7f7fb9498abb7af784ff67ad59a8c287e6a263e45ca28f2d131063924beaeb5666c2c017d5e23595f88bf95415b341a8ceb2f38a94828b9b166ea15a0583674fb41a274dde074c882fbde851b09ee3dc5f403fbc50eed10301611793c38dda6f64b5e574", 0x78}], 0x3, 0x0, 0x0, 0x4000}], 0x2, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000027c0)) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000002800)={'mangle\x00', 0x87, "c76e51eaa392eceb87caa999ecfe1af2cd7e7089ecc9402d58d38f4c80b6d4c6f0ffc04f671c4bf48f47b108b5763e7a966c98fda7afddcfaea167b0cf7201d866f8d73ef7943bd40d7f46de22fbd55356fd6d2de21f5bf108e02e5f237ace30bbad905c573cadee942662f30dab8809bfcf7f5d1d4d8587938c4a8411c840e239de1de0bef95f"}, &(0x7f00000028c0)=0xab) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000002900)={0x5, 0x80, 0x5, 0x4, 0x2, 0x80, 0x8, 0xff, r5}, 0x20) getpeername$packet(r2, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002980)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000029c0)={'vcan0\x00', r8}) 18:09:38 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x222480, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 18:09:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:09:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f00000066c0)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 18:09:38 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:09:38 executing program 2: gettid() fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(r0, 0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f0000000080)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 18:09:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0xfffffffffffffee5}, 0xfffffeba) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:09:39 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 362.523256] IPVS: ftp: loaded support on port[0] = 21 [ 362.562171] IPVS: ftp: loaded support on port[0] = 21 [ 362.819814] chnl_net:caif_netlink_parms(): no params data found [ 362.889396] chnl_net:caif_netlink_parms(): no params data found [ 362.958273] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.964961] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.973536] device bridge_slave_0 entered promiscuous mode [ 362.992394] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.998886] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.006468] device bridge_slave_1 entered promiscuous mode [ 363.031137] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.037700] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.045951] device bridge_slave_0 entered promiscuous mode [ 363.065446] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.072081] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.080623] device bridge_slave_1 entered promiscuous mode [ 363.091782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 363.112004] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 363.142196] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 363.164420] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 363.172928] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 363.182091] team0: Port device team_slave_0 added [ 363.196223] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 363.205033] team0: Port device team_slave_1 added [ 363.221088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 363.229497] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 363.237834] team0: Port device team_slave_0 added [ 363.244500] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 363.253370] team0: Port device team_slave_1 added [ 363.259457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 363.279415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 363.296337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 363.346124] device hsr_slave_0 entered promiscuous mode [ 363.412328] device hsr_slave_1 entered promiscuous mode [ 363.495866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 363.555816] device hsr_slave_0 entered promiscuous mode [ 363.612618] device hsr_slave_1 entered promiscuous mode [ 363.653077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 363.660518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 363.670931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 363.714277] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.720882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.728132] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.734717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.745739] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.752331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.759463] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.766095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.846369] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.862216] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.872777] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.880763] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.970662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.004269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.016158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 364.029858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 364.043385] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 364.049723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.057944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.073702] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 364.079809] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.090293] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 364.099343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.107403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.119551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 364.132849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.141662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.150711] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.157307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.168610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 364.179620] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 364.185977] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.196049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.204824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.213265] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.219772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.240514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 364.256782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 364.272969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 364.286630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 364.296970] IPVS: ftp: loaded support on port[0] = 21 [ 364.302671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 364.309322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 364.324323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 364.331241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.340737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.349867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.358266] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.364741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.372145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.380709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.389356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.398279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.406849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.414841] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.421259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.428801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.437562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.446226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.456454] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.476735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 364.488558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.510915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 364.518625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.527269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.553550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 364.564654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 364.577354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.585897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.594286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.603684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.618205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.638335] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 364.644579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.657610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 364.665633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.674978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.699800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 364.707125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.716360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.746518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 364.754576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.764411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.778996] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 364.785720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.832495] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 364.842849] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 364.918764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.940843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.950743] chnl_net:caif_netlink_parms(): no params data found [ 365.060162] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.066817] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.075261] device bridge_slave_0 entered promiscuous mode [ 365.103295] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.109806] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.125112] device bridge_slave_1 entered promiscuous mode [ 365.199703] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.229790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.296182] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 365.305230] team0: Port device team_slave_0 added [ 365.312736] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 365.321561] team0: Port device team_slave_1 added [ 365.329758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 365.340028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 365.417309] device hsr_slave_0 entered promiscuous mode [ 365.443275] device hsr_slave_1 entered promiscuous mode [ 365.493418] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 365.503700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 365.529968] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.536483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.543681] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.550175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.616861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.628185] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 365.639879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.648680] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.656354] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.672627] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 365.678723] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.692720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.701046] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.707625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.724078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.732518] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.738936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.765686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.776737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.793989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.816270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.832843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.848239] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 365.855653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.893486] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 365.909298] 8021q: adding VLAN 0 to HW filter on device batadv0 18:09:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000100)='./control\x00') mkdir(&(0x7f0000000380)='./control\x00', 0x0) 18:09:43 executing program 3: r0 = creat(&(0x7f0000001240)='./bus\x00', 0xffffffffdffffffc) setxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "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", 0x1000}, 0x1006) 18:09:43 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 18:09:43 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:09:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00\x10\xb9\x04\x00&I\x8d\x91\xd35\x00\x00\x00\x87<\xf5\xb7\x92\xbf\xc8\xc6\x99\x01EtO\xcb\xcb\x1f\xea\x0f\x00\x10\xd7-\x01\xb7(\x12\xeb\x1f\xd7\'\xed\xd6\xab\t\"\x04\xac\x93\"\xa55C6g\x0f\x915l \xf4\x8f\xdf\xfa\xbfW\xb3\xc4\x02\x14\xfc\x9e$\xcfS\"\x06\xee\xc1\xb8\xd6:\t\x97\x03\xa7.\xf9\xae\x06\"\a\xf7\xc6w\x8b\x81\xc6\xbc\tG\xb0\xc0W\xb7\x10\x97\xba\xdd\x94\xfc\\\xe3\x15aC#\x9f7>\x1c\xf0\"Q\xe8n\xc9#~\x92\x1f!\xa6\x15\xb1/\x97\xe8\n\x0e\x11u\x89^\x03\xd4\xc0y7\xd1\xc4\xfbG\xe0b\x88\xf0\b\x95\xfe-\x87\xf9\xc6\x06\aPl\xef\x9c-U[\xd5\xe11n N\xbc\xcf4\xdc/', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000200)=0xfffc, 0x2b) 18:09:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmdt(r0) [ 366.094225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 366.169030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 18:09:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) close(r1) 18:09:43 executing program 4: futex(&(0x7f0000000140)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) 18:09:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fsync(r0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") getsockopt$inet_mreqn(r4, 0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, 0x0) 18:09:43 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 18:09:43 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:09:43 executing program 5: mknod(&(0x7f0000000180)='./file1\x00', 0x88, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 18:09:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000540)=""/72, 0x48, 0x1f800}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000006c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={&(0x7f00000000c0)='./file0\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f00000080c0)={&(0x7f0000006a80)=@hci, 0x80, 0x0, 0x0, &(0x7f0000008080)=""/59, 0x3b}, 0x20) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000009840)={0x17, 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="88779f7768ce6068"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0xb}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) [ 366.719961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 366.746965] QAT: Invalid ioctl [ 366.783169] QAT: Invalid ioctl [ 366.786661] QAT: Invalid ioctl [ 366.790142] QAT: Invalid ioctl [ 366.799639] QAT: Invalid ioctl [ 366.822497] QAT: Invalid ioctl 18:09:43 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="050000002300000000068900ac141428e0", 0x11}], 0x1, 0x0, 0x0, 0x50}, 0x0) [ 366.831476] QAT: Invalid ioctl [ 366.852862] QAT: Invalid ioctl [ 366.890268] QAT: Invalid ioctl [ 366.908326] QAT: Invalid ioctl [ 366.916612] QAT: Invalid ioctl [ 366.924599] QAT: Invalid ioctl [ 366.936658] QAT: Invalid ioctl [ 366.944233] QAT: Invalid ioctl [ 366.952241] QAT: Invalid ioctl [ 366.955855] QAT: Invalid ioctl [ 366.960293] ================================================================== [ 366.967744] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 366.973783] CPU: 0 PID: 11371 Comm: syz-executor4 Not tainted 5.0.0-rc1+ #9 [ 366.980896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.990257] Call Trace: [ 366.993008] dump_stack+0x173/0x1d0 [ 366.996721] kmsan_report+0x12e/0x2a0 [ 367.000581] __msan_warning+0x82/0xf0 [ 367.004412] arp_mc_map+0x6a0/0x9b0 [ 367.008094] arp_constructor+0x422/0xa50 [ 367.012198] ? arp_key_eq+0xd0/0xd0 [ 367.015921] ___neigh_create+0xe19/0x2890 [ 367.020155] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.025568] __neigh_create+0xbd/0xd0 [ 367.029458] ip_finish_output2+0xa0f/0x1820 [ 367.033854] ip_finish_output+0xd2b/0xfd0 [ 367.038060] ip_output+0x53f/0x610 [ 367.041649] ? ip_mc_finish_output+0x3b0/0x3b0 [ 367.046252] ? ip_finish_output+0xfd0/0xfd0 [ 367.050599] ip_local_out+0x164/0x1d0 [ 367.054439] iptunnel_xmit+0x8a7/0xde0 [ 367.058458] ip_tunnel_xmit+0x35b9/0x3980 [ 367.062697] ipgre_xmit+0x1098/0x11c0 [ 367.066533] ? ipgre_close+0x230/0x230 [ 367.070501] dev_hard_start_xmit+0x604/0xc40 [ 367.074990] __dev_queue_xmit+0x2e48/0x3b80 [ 367.079430] dev_queue_xmit+0x4b/0x60 [ 367.083275] ? __netdev_pick_tx+0x1260/0x1260 [ 367.087907] packet_sendmsg+0x79bb/0x9760 [ 367.092121] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 367.097620] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.102840] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.108403] ___sys_sendmsg+0xdb9/0x11b0 [ 367.112518] ? compat_packet_setsockopt+0x360/0x360 [ 367.117577] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.122795] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.128188] ? __fget_light+0x6e1/0x750 [ 367.132208] __se_sys_sendmsg+0x305/0x460 [ 367.136419] __x64_sys_sendmsg+0x4a/0x70 [ 367.140513] do_syscall_64+0xbc/0xf0 18:09:44 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2d, 0x0, 0x0) 18:09:44 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 367.144311] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.149510] RIP: 0033:0x457e39 [ 367.152728] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.171664] RSP: 002b:00007f861558bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 367.179408] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 367.186692] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 367.193988] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.201284] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f861558c6d4 [ 367.208580] R13: 00000000004c538e R14: 00000000004d90c8 R15: 00000000ffffffff [ 367.215883] [ 367.217516] Uninit was created at: [ 367.221072] No stack [ 367.223417] ================================================================== [ 367.230772] Disabling lock debugging due to kernel taint [ 367.236239] Kernel panic - not syncing: panic_on_warn set ... [ 367.242164] CPU: 0 PID: 11371 Comm: syz-executor4 Tainted: G B 5.0.0-rc1+ #9 [ 367.250663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.260061] Call Trace: [ 367.262679] dump_stack+0x173/0x1d0 [ 367.266333] panic+0x3d1/0xb01 [ 367.269589] kmsan_report+0x293/0x2a0 [ 367.273426] __msan_warning+0x82/0xf0 [ 367.277256] arp_mc_map+0x6a0/0x9b0 [ 367.280917] arp_constructor+0x422/0xa50 [ 367.285055] ? arp_key_eq+0xd0/0xd0 [ 367.288703] ___neigh_create+0xe19/0x2890 18:09:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002880)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000028c0)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002800)={0xffffffffffffffff, r0, 0x0, 0x14, &(0x7f0000002580)='memory.swap.current\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002980)={r0, 0x50, &(0x7f0000002a00)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002ac0)={0x0, r0, 0x0, 0x12, &(0x7f0000002a80)='./cgroup.net/syz0\x00', 0x0}, 0x30) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002940)={r3, r1, 0x0, 0x12, &(0x7f0000002b00)='cpuacct.usage_sys\x00', r2}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000001f80)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002000)=""/171, 0xab}, {&(0x7f00000020c0)=""/16, 0x10}, {&(0x7f0000002100)=""/53, 0x35}, {&(0x7f0000002140)=""/168, 0xa8}, {&(0x7f0000002200)=""/133, 0x85}, {&(0x7f00000022c0)=""/235, 0xeb}], 0x6, &(0x7f0000002440)=""/73, 0x49, 0x6}, 0x40002000) recvmsg(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001680)=""/234, 0xea}, {&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/154, 0x9a}, {&(0x7f0000001940)=""/154, 0x9a}, {&(0x7f0000001a00)=""/248, 0xf8}, {&(0x7f0000001b00)=""/221, 0xdd}, {&(0x7f0000000580)}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)=""/110, 0x6e}], 0x9, &(0x7f0000001d80)=""/191, 0xbf, 0x10001}, 0x2022) r6 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002540), 0x1}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001f00)={r7, r7, 0x3}, 0x10) recvmsg$kcm(r7, &(0x7f0000000540)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/114, 0x72}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000340)=""/9, 0x9}, {&(0x7f0000000380)=""/246, 0xf6}], 0x4, &(0x7f00000004c0)=""/83, 0x53, 0x3da}, 0x40000041) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r7, 0x0, 0xfffffffffffffc29, 0xab, 0x0, &(0x7f0000000280)=""/175}, 0x28) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000025c0)={&(0x7f00000029c0)='./file0\x00', r1}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'bridge_slave_0\x00'}) r8 = socket$kcm(0x2, 0x8000000000002, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001c00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x40af) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) close(r5) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_procs(r9, &(0x7f0000002840)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r7, 0x50, &(0x7f0000001e80)}, 0x10) ioctl$TUNSETSNDBUF(r7, 0x400454d4, &(0x7f0000002500)) [ 367.292911] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.298310] __neigh_create+0xbd/0xd0 [ 367.302146] ip_finish_output2+0xa0f/0x1820 [ 367.306521] ip_finish_output+0xd2b/0xfd0 [ 367.310050] QAT: Invalid ioctl [ 367.310716] ip_output+0x53f/0x610 [ 367.314406] QAT: Invalid ioctl [ 367.317471] ? ip_mc_finish_output+0x3b0/0x3b0 [ 367.317493] ? ip_finish_output+0xfd0/0xfd0 [ 367.317516] ip_local_out+0x164/0x1d0 [ 367.317554] iptunnel_xmit+0x8a7/0xde0 [ 367.317617] ip_tunnel_xmit+0x35b9/0x3980 [ 367.317698] ipgre_xmit+0x1098/0x11c0 [ 367.334504] QAT: Invalid ioctl [ 367.337478] ? ipgre_close+0x230/0x230 [ 367.337505] dev_hard_start_xmit+0x604/0xc40 [ 367.337562] __dev_queue_xmit+0x2e48/0x3b80 [ 367.337645] dev_queue_xmit+0x4b/0x60 [ 367.337665] ? __netdev_pick_tx+0x1260/0x1260 [ 367.337699] packet_sendmsg+0x79bb/0x9760 [ 367.353110] QAT: Invalid ioctl [ 367.357128] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 367.357163] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.357193] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.357281] ___sys_sendmsg+0xdb9/0x11b0 [ 367.368491] QAT: Invalid ioctl [ 367.369884] ? compat_packet_setsockopt+0x360/0x360 [ 367.369925] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.369954] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.369976] ? __fget_light+0x6e1/0x750 [ 367.370040] __se_sys_sendmsg+0x305/0x460 [ 367.370098] __x64_sys_sendmsg+0x4a/0x70 [ 367.381203] QAT: Invalid ioctl [ 367.382864] do_syscall_64+0xbc/0xf0 [ 367.382895] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.382912] RIP: 0033:0x457e39 [ 367.382932] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.382943] RSP: 002b:00007f861558bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 367.382962] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 367.382974] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 367.382986] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.382998] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f861558c6d4 [ 367.383010] R13: 00000000004c538e R14: 00000000004d90c8 R15: 00000000ffffffff [ 367.384178] Kernel Offset: disabled [ 367.511177] Rebooting in 86400 seconds..