[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.473329][ T32] audit: type=1800 audit(1568213010.521:25): pid=11960 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.496313][ T32] audit: type=1800 audit(1568213010.541:26): pid=11960 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.533976][ T32] audit: type=1800 audit(1568213010.561:27): pid=11960 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.207' (ECDSA) to the list of known hosts. 2019/09/11 14:43:44 fuzzer started 2019/09/11 14:43:48 dialing manager at 10.128.0.26:43541 2019/09/11 14:43:48 syscalls: 2376 2019/09/11 14:43:48 code coverage: enabled 2019/09/11 14:43:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/11 14:43:48 extra coverage: enabled 2019/09/11 14:43:48 setuid sandbox: enabled 2019/09/11 14:43:48 namespace sandbox: enabled 2019/09/11 14:43:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/11 14:43:48 fault injection: enabled 2019/09/11 14:43:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/11 14:43:48 net packet injection: enabled 2019/09/11 14:43:48 net device setup: enabled 14:46:31 executing program 0: syzkaller login: [ 262.393901][T12125] IPVS: ftp: loaded support on port[0] = 21 [ 262.545366][T12125] chnl_net:caif_netlink_parms(): no params data found [ 262.601182][T12125] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.608655][T12125] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.617886][T12125] device bridge_slave_0 entered promiscuous mode [ 262.628002][T12125] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.635703][T12125] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.645091][T12125] device bridge_slave_1 entered promiscuous mode [ 262.678252][T12125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.691234][T12125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.723432][T12125] team0: Port device team_slave_0 added [ 262.733096][T12125] team0: Port device team_slave_1 added [ 262.836903][T12125] device hsr_slave_0 entered promiscuous mode [ 262.983054][T12125] device hsr_slave_1 entered promiscuous mode [ 263.262775][T12125] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.271625][T12125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.280715][T12125] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.288398][T12125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.370223][T12125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.393523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.408944][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.425099][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.438028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.458879][T12125] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.476888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.486535][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.494211][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.549700][T12125] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.561420][T12125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.582396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.591642][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.601056][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.613533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.625152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.636297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.648590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.684448][T12125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.701511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.711372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:46:32 executing program 0: ftruncate(0xffffffffffffffff, 0x208200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 263.893627][T12134] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 263.963427][ C1] hrtimer: interrupt took 29856 ns 14:46:33 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x44200, 0x0) 14:46:33 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:33 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 264.584885][T12141] atomic_op 0000000099425b2c conn xmit_atomic 00000000f0c7b3bf 14:46:33 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 264.656204][T12147] atomic_op 0000000044fcd168 conn xmit_atomic 00000000f0c7b3bf 14:46:33 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 264.726749][T12151] atomic_op 000000004d9c733f conn xmit_atomic 00000000f0c7b3bf 14:46:33 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 264.771680][T12154] atomic_op 000000004d9c733f conn xmit_atomic 00000000f0c7b3bf 14:46:33 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:34 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:34 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:34 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:34 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 265.309452][T12182] atomic_op 000000001605db3d conn xmit_atomic 00000000f0c7b3bf 14:46:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 265.400216][T12185] atomic_op 000000001605db3d conn xmit_atomic 00000000f0c7b3bf 14:46:34 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 265.488988][T12188] atomic_op 000000001605db3d conn xmit_atomic 00000000f0c7b3bf 14:46:34 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 265.592762][T12191] atomic_op 000000001605db3d conn xmit_atomic 00000000f0c7b3bf 14:46:34 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 265.683161][T12195] atomic_op 0000000044fcd168 conn xmit_atomic 00000000f0c7b3bf 14:46:34 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 265.776589][T12199] atomic_op 00000000fad44f73 conn xmit_atomic 00000000f0c7b3bf 14:46:34 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:34 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 14:46:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 14:46:36 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 14:46:36 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)}, 0x0) [ 267.255849][T12272] IPVS: ftp: loaded support on port[0] = 21 14:46:36 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)}, 0x0) [ 267.423870][T12272] chnl_net:caif_netlink_parms(): no params data found [ 267.496078][T12272] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.503702][T12272] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.512598][T12272] device bridge_slave_0 entered promiscuous mode [ 267.528546][T12272] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.537126][T12272] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.546096][T12272] device bridge_slave_1 entered promiscuous mode [ 267.579645][T12272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 14:46:36 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)}, 0x0) [ 267.604191][T12272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:46:36 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 267.650217][T12272] team0: Port device team_slave_0 added [ 267.669805][T12272] team0: Port device team_slave_1 added 14:46:36 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 267.786324][T12272] device hsr_slave_0 entered promiscuous mode 14:46:36 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 267.833092][T12272] device hsr_slave_1 entered promiscuous mode [ 267.871914][T12272] debugfs: Directory 'hsr0' with parent '/' already present! 14:46:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 267.932697][T12272] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.940164][T12272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.948282][T12272] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.955815][T12272] bridge0: port 1(bridge_slave_0) entered forwarding state 14:46:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 268.100001][T12272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.139168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.149376][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.175355][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.186934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 268.207490][T12272] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.225342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.235050][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.242348][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.301021][T12272] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.312641][T12272] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.331453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.341317][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.348658][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.358775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.368952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.378610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.388478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.406496][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.415161][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.450889][T12272] 8021q: adding VLAN 0 to HW filter on device batadv0 14:46:37 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 14:46:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) 14:46:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0xb) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000007a80)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x16, &(0x7f0000008000), &(0x7f0000000080)=0xfffffffffffffdc1) 14:46:38 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f}}], 0x58}, 0x0) 14:46:38 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x3aa) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/182, 0xb6}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000000180)=""/83, 0x53}, {&(0x7f0000000240)=""/84, 0x54}], 0x4, &(0x7f0000000300)=""/252, 0xfc}, 0x7}], 0x1, 0x0, 0x0) 14:46:38 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f}}], 0x58}, 0x0) 14:46:38 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xf6d7, 0x2d8c02) ioctl$RTC_PIE_OFF(r0, 0x7006) mremap(&(0x7f0000000000/0x9000)=nil, 0x200000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x3, 0x6, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="7192d1b64a31", @empty, @remote, @local, @dev={[], 0x26}]}) ioctl$int_in(r1, 0xfc63, &(0x7f0000000000)=0x4) 14:46:38 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f}}], 0x58}, 0x0) 14:46:38 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x200, 0x6, 0x2, 0x24a, 0xffffffffffffffff, 0xffffffffffff0000, [], 0x0, r0, 0x5, 0x4}, 0x3c) socketpair(0x2000000000029, 0x100000000000002, 0x0, &(0x7f0000000040)) 14:46:38 executing program 0 (fault-call:3 fault-nth:0): clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 269.557030][T12364] FAULT_INJECTION: forcing a failure. [ 269.557030][T12364] name failslab, interval 1, probability 0, space 0, times 1 [ 269.570530][T12364] CPU: 0 PID: 12364 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 269.578757][T12364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.588967][T12364] Call Trace: [ 269.592428][T12364] dump_stack+0x191/0x1f0 [ 269.596986][T12364] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 269.603151][T12364] should_fail+0xa3f/0xa50 [ 269.607681][T12364] __should_failslab+0x264/0x280 [ 269.612695][T12364] should_failslab+0x29/0x70 [ 269.617461][T12364] __kmalloc+0xae/0x430 [ 269.621677][T12364] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 269.628617][T12364] ? sock_kmalloc+0x164/0x2d0 [ 269.633520][T12364] sock_kmalloc+0x164/0x2d0 [ 269.638093][T12364] ___sys_sendmsg+0x5d9/0x1590 [ 269.642923][T12364] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 269.649275][T12364] ? kmsan_internal_unpoison_shadow+0x2f/0x40 14:46:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgrp(0x0) r2 = getpid() ptrace(0x10, r2) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/uts\x00') r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) [ 269.655847][T12364] ? __fget_light+0x6b1/0x710 [ 269.660677][T12364] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 269.666825][T12364] __se_sys_sendmsg+0x305/0x460 [ 269.671751][T12364] __x64_sys_sendmsg+0x4a/0x70 [ 269.676606][T12364] do_syscall_64+0xbc/0xf0 [ 269.681148][T12364] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.687380][T12364] RIP: 0033:0x4598e9 [ 269.691350][T12364] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.711021][T12364] RSP: 002b:00007fd8bb070c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 269.719631][T12364] RAX: ffffffffffffffda RBX: 00007fd8bb070c90 RCX: 00000000004598e9 [ 269.728094][T12364] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000003 [ 269.736306][T12364] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.744433][T12364] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd8bb0716d4 [ 269.752475][T12364] R13: 00000000004c7822 R14: 00000000004dd0c8 R15: 0000000000000004 14:46:38 executing program 0 (fault-call:3 fault-nth:1): clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 269.854255][T12371] FAULT_INJECTION: forcing a failure. [ 269.854255][T12371] name failslab, interval 1, probability 0, space 0, times 0 [ 269.867440][T12371] CPU: 1 PID: 12371 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 269.875598][T12371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.886136][T12371] Call Trace: [ 269.889476][T12371] dump_stack+0x191/0x1f0 [ 269.893965][T12371] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 269.900035][T12371] should_fail+0xa3f/0xa50 [ 269.904530][T12371] __should_failslab+0x264/0x280 [ 269.909592][T12371] should_failslab+0x29/0x70 [ 269.914507][T12371] __kmalloc+0xae/0x430 [ 269.918801][T12371] ? kzalloc+0x7c/0xe0 [ 269.923180][T12371] kzalloc+0x7c/0xe0 [ 269.927118][T12371] rds_message_alloc+0xbe/0x3b0 [ 269.932025][T12371] rds_sendmsg+0x23f3/0x5730 [ 269.937122][T12371] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 269.943597][T12371] ? rds_send_drop_to+0x25c0/0x25c0 [ 269.948948][T12371] ___sys_sendmsg+0x14ff/0x1590 [ 269.954150][T12371] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 269.960460][T12371] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 269.966683][T12371] ? __fget_light+0x6b1/0x710 [ 269.971438][T12371] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 269.977757][T12371] __se_sys_sendmsg+0x305/0x460 [ 269.982821][T12371] __x64_sys_sendmsg+0x4a/0x70 [ 269.987986][T12371] do_syscall_64+0xbc/0xf0 [ 269.992536][T12371] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.998514][T12371] RIP: 0033:0x4598e9 [ 270.002453][T12371] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.022491][T12371] RSP: 002b:00007fd8bb070c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.031128][T12371] RAX: ffffffffffffffda RBX: 00007fd8bb070c90 RCX: 00000000004598e9 [ 270.039691][T12371] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000003 [ 270.048732][T12371] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.056973][T12371] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd8bb0716d4 [ 270.065558][T12371] R13: 00000000004c7822 R14: 00000000004dd0c8 R15: 0000000000000004 14:46:39 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 270.207747][T12376] QAT: Invalid ioctl [ 270.214980][T12376] rds_sendmsg: 9 callbacks suppressed [ 270.215005][T12376] atomic_op 00000000980b3fe0 conn xmit_atomic 00000000f0c7b3bf [ 270.260339][T12376] QAT: Invalid ioctl [ 270.267068][T12379] atomic_op 00000000980b3fe0 conn xmit_atomic 00000000f0c7b3bf 14:46:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x41, 0x8000000001}, 0xf9) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x18) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x0, 0x5}]}, 0xc, 0x1) 14:46:40 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:40 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4e101a9b2f7ed98a, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000100)=0xe8) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x8e, 0x0) syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x2, 0x10000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x905400, 0x0) fstat(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1a0602, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2dd5f581a71e0790}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x500}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x500}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@euid_gt={'euid>'}}, {@fsname={'fsname', 0x3d, '-'}}, {@dont_appraise='dont_appraise'}, {@subj_user={'subj_user'}}, {@smackfshat={'smackfshat', 0x3d, 'selinux/mime_typewlan0):ppp0security'}}]}}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0xfffffffffffffffd, 0x114, 0x7, {{0x0, 0x1000}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x10, 0x5fb}}], 0x58}, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TIOCGISO7816(r6, 0x80285442, &(0x7f0000000500)) [ 271.043908][T12391] QAT: Invalid ioctl [ 271.049221][T12391] atomic_op 000000003992f6f3 conn xmit_atomic 00000000f0c7b3bf 14:46:40 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="58003e6affffffff00000000000000080000007e3f00006a0ddd1ba637", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0xfffffed8}, 0x0) 14:46:40 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = dup3(r0, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000040)=""/166) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000009001300000000001f00000000000100"/40], 0x58}, 0x0) 14:46:40 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) [ 271.383008][T12406] atomic_op 000000003992f6f3 conn xmit_atomic 00000000f0c7b3bf [ 271.482199][T12412] atomic_op 0000000006665839 conn xmit_atomic 00000000f0c7b3bf [ 271.541689][T12412] atomic_op 0000000006665839 conn xmit_atomic 00000000f0c7b3bf 14:46:40 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="00aa4a4b0beb0e0c5a79d69dc6331f5e00000000000000"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) 14:46:40 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0xffffffffffffff10, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{0x0, 0x7fffffff}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58, 0x4000000}, 0x0) [ 271.670613][T12418] atomic_op 000000003992f6f3 conn xmit_atomic 00000000f0c7b3bf 14:46:40 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) bind$rds(r1, &(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0xfffffffffffffe25) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000040)={0x0, 0x3, 0x8, 0x200, 0x2, 0x4, 0x4}) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="580000f000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) sendmsg$rds(r2, &(0x7f0000000900)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000200)=""/195, 0xc3}, {&(0x7f0000000300)=""/215, 0xd7}, {&(0x7f0000000400)=""/65, 0x41}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000540)=""/172, 0xac}], 0x6, &(0x7f0000001a40)=[@rdma_dest={0x18, 0x114, 0x2, {0x8, 0x7ff}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x2}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000700)=""/133, 0x85}, &(0x7f0000000140), 0x7}}, @rdma_dest={0x18, 0x114, 0x2, {0x7f, 0x1f}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000007c0)=""/147, 0x93}, &(0x7f0000000600), 0x2}}, @fadd={0x58, 0x114, 0x6, {{0x1000, 0x7}, &(0x7f0000000880)=0x6, &(0x7f00000008c0)=0x40, 0x8, 0x9, 0x7ff, 0x534, 0x14, 0x8}}], 0x100, 0x4000}, 0x4a000) 14:46:40 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:41 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:41 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000187c83553d1246b02ad5b50f3daf5569dbd0d94db8fcd3a6afe16912b7c4c209bac3321414d5ad3a5007a87221853e8254d524d235ca96c6bae1c2001e0c2059d0f3e924a03e9a0fd1e1b10baf57ef137878ab2b33ca6638888d803e1baf7eaca839b57c67030f87a62d4b044ae6059d55b35bc8cf689793e7cb3dc4e816cda8e409883fc72d05fd2bed0326b462d6870273f17c12acb878194f1f88e3167522d3f66f2f6ed6637e3f9d55533865ce694f11194a60e356074c8890000000000000f22df2b311b26c5aa0a39a10a0efbe3ae744291debc28148bd8eb9370b1b60a8a4d96916a41ecd9f9"], @ANYBLOB="000000000000000001800000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) clone(0x8000, &(0x7f0000000040)="19911471d3470427a8a83c2356a62511f3eead2b4a441b21111da888bc02640b43aceedb82ad40640a98683b1f6472b5cd9bfb582acfd854617160032abf0e7b529b2f06470e588e92745d91f81e31d3ec078e95d442e8d693f87cec7538968a6289d564ad92d2786a5ae9ca7f01285f693bae923f8bbbc4b71340c5785edf760bdca1f853b3b3ef7c520ec81d8acf7a2d86be", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)="d0b552dc318c78df528bdeacc40bfabc96777225c55e7e910e9e00") open_by_handle_at(r0, &(0x7f0000000240)={0x80, 0x101, "5b6c405fcca0fbbd5431ec10bc96cddb4081229700bb2a7f786c0f55bd08de8e5e00220348a535fd94e957584ed19a64cdf37d6113a9ea1dbdaaddbb6462554a06715d490c10bec7fd14f938c58004e74fd69076c20a94d13423c3db71f6c7b7eefe8f08b52d3a4ed54dff3b1e8a7a1112678e3a71e77a46"}, 0xeea9cd4fa1ff7035) [ 272.063771][T12436] QAT: Invalid ioctl [ 272.068850][T12436] atomic_op 00000000980b3fe0 conn xmit_atomic 00000000f0c7b3bf [ 272.202649][T12440] atomic_op 000000003992f6f3 conn xmit_atomic 00000000f0c7b3bf [ 272.313828][T12440] atomic_op 000000003992f6f3 conn xmit_atomic 00000000f0c7b3bf 14:46:41 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x7}], 0x18}, 0x0) 14:46:41 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x20040600) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000080), 0x4) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="5800000000000000147ac501000007000000000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000900000000000000fcff031f000000000000000300000000000000000000000000000000fb0e0000000000000be3ed48786cc4bfd5f52553edc700000000000000"], 0x58}, 0x0) 14:46:41 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, 0x0, 0x0, &(0x7f00000009c0)}, 0x0) [ 272.722314][T12459] QAT: Invalid ioctl 14:46:41 executing program 0: inotify_init1(0x800) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) write$P9_RLOPEN(r1, &(0x7f00000000c0)={0x18, 0xd, 0x1, {{0x54, 0x2, 0x7}, 0x9}}, 0x18) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x3dc) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000080)={0x2, 0x100000, 0x5, 0x5, 0x6}) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="58090000000000ecff000000070000719cd2a98eff54fe68bf41e3ca1e85d1193b5d0f709cdf1c87f91957dffd78739a3cfc61a0eebe1a2fc961ded075671050669d0fff74cffcf0757e06b07c34fb06f2f3402b1fcd1d4bbcfbfc928c28d82aac63ba4b1e05890b780c1d53c4de6842569f8e69f8878a87aa23a2abe54e481ebbd8f21a3b0e1264fb0a8ea62a885f1c32b7df19726adb70688addb2a16304583049998bb6bdd28856a57cfc67e686959eb7185bf7eb52a43651c4f3b4900f7e9279fe82f764b34a58c3a87107a126", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) socket$rds(0x15, 0x5, 0x0) 14:46:42 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$P9_RREAD(r0, &(0x7f0000000000)={0x101, 0x75, 0x2, {0xf6, "4d00d7851e62d1b02c30866f20898bd66041be8c9e1a3c6b2acd0dbe5beaf37384df4f63c9f63a0cc205ac62bdbd2a7ecb0bc8b2e13b239c0a886e48a794a3faba05cb9f2338ef23dcb3d1fd142f0c6d8c3dfe1260a45118349c1a8ebbfb34888a6566839116fcd1b7160007676356bbaeb8106c5f62482160fe1f36bcd48c5f92536b210429d5ff7cff6d50f83bc5f82c3ca94e217b72e93461318c49e656f17f951cc450955a44a9a4215fd3a09c455a7dab4dc4baba739096d3c83d3f309247fc929f5af8710a1e27675f45849bf1a29c2814bc02057ca63ba022196d50fae4ca5e112e7d3c302539cdddcc16cfb44e19b0af9d33"}}, 0x101) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x9, 0x80) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000180)) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000280)) r3 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x3, 0x4000) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "a3a0511ae3ee3cfd", "7485749fff33d2ccd3a8636aa008821e4f8163907a90ec162459f503238d90c5", "3ef84515", "ae7972b4140b2153"}, 0x38) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000340)) r4 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x2, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x818, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0xc0c1) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000500)={0x28, 0x0, 0x2711, @hyper}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000580)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000600)=0x8, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000640)) lsetxattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=@known='system.sockprotoname\x00', &(0x7f0000000700)='vboxnet1em1bdevselinuxprocvmnet1\x00', 0x21, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000740)={0x0, 0x9}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000007c0)={r7, 0x6}, &(0x7f0000000800)=0x8) r8 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x0, 0x4e93f6cd5b6f362e) getsockopt$inet_tcp_int(r8, 0x6, 0x8, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000900)={{0x7f, 0x2, 0x7fff, 0x3b1, 0x4a53, 0x10000}, 0x7, 0x7ff, 0x8, 0x5, 0xfffffffffffffc00, "93bc171060bd5c2fb5d30f3b2e44e1708e17eed2719ee70a1df61e76c8b8e547462b30754bdc1db3cc49df441a37ed7b27a5edd600166ed7a39525118df6d183b074cf2453dc254b78e52d8c6cc281f1307eec76b28bd09170f480c17f12ce356e0c56377760b54a4a2946d96ac0949b02bda32b007283a7dce08f44860536b6"}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000009c0)=@assoc_value, &(0x7f0000000a00)=0x8) r9 = syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x10000) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000a80)={0xb, @raw_data="d0c2044cc71dbc982707392ef30efda153feb80440f414772ccffcb474b3f6d209e1f835d4d279a6ce4567c61dfa37d75c56b0ca5f77b2b9651107898a1ee1a942b16ea5458077bc42d00f3d472bac89160853dbbf13be1474d0ee607941873f3a155a5cc63dda65d69d513752b749a8d6cba1556eae1924e8250b90e900cc02de93f1b0640900e80816bc1c6ce8f84bfa31cc0cebecd8dc999435727d3d9f27acfee99574b03d203fad7d200d84d57a20de41df2617f8e3b2e11c10559e8907cda6acf5f8d0bd31"}) ioctl$CAPI_GET_SERIAL(r9, 0xc0044308, &(0x7f0000000b80)=0x6) 14:46:42 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) [ 273.546504][T12477] IPVS: ftp: loaded support on port[0] = 21 [ 273.847088][T12477] chnl_net:caif_netlink_parms(): no params data found [ 273.897173][T12484] QAT: Invalid ioctl [ 273.942442][T12477] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.949675][T12477] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.958570][T12477] device bridge_slave_0 entered promiscuous mode [ 273.992754][T12477] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.999978][T12477] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.008954][T12477] device bridge_slave_1 entered promiscuous mode 14:46:43 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 274.096964][T12477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.121493][T12477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.165408][T12477] team0: Port device team_slave_0 added [ 274.176094][T12477] team0: Port device team_slave_1 added [ 274.257711][T12477] device hsr_slave_0 entered promiscuous mode [ 274.292769][T12477] device hsr_slave_1 entered promiscuous mode [ 274.332729][T12477] debugfs: Directory 'hsr0' with parent '/' already present! [ 274.371842][T12477] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.379241][T12477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.387059][T12477] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.394325][T12477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.546202][T12477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.583499][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.598056][ T788] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.615845][ T788] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.637168][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 14:46:43 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) [ 274.662838][T12477] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.706722][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.717046][ T788] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.724338][ T788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.773864][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.783198][ T788] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.790373][ T788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.834939][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.845296][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.857329][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:46:44 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) [ 274.914567][T12477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.925306][T12477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.939327][T12494] QAT: Invalid ioctl [ 274.966949][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.976766][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.986824][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.996838][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.007348][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.017474][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.026808][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.091385][T12477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.112349][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:46:44 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000009000000000000001f00000000000000000000030000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) [ 275.340254][T12503] rds_sendmsg: 4 callbacks suppressed [ 275.340282][T12503] atomic_op 00000000e7dcbac9 conn xmit_atomic 00000000f0c7b3bf 14:46:44 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @dev, @remote}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in6=@mcast2, 0x4e21, 0x0, 0x4e23, 0x5, 0xa, 0xc0, 0x20, 0x0, r2, r3}, {0x8d3, 0x5, 0xc70a, 0x0, 0xd4d3c2a, 0xfbb, 0x6, 0x43b9}, {0x8, 0x8, 0xffffffffffff5edd, 0x5}, 0xffff, 0x6e6bc0, 0x2, 0x1, 0x2, 0x1}, {{@in6=@local, 0x4d5, 0x6c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x3, 0x0, 0x0, 0x401, 0xf2, 0x2}}, 0xe8) 14:46:44 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="4a5646fdf1ff0008fc00"/21], @ANYBLOB="00000000000009000000000000001f000064fc849c000000f5ffffff0000010100000068c212c7d0190000000000000000000000fb05"], 0x58}, 0x0) [ 275.614091][T12511] atomic_op 0000000006665839 conn xmit_atomic 00000000f0c7b3bf [ 275.676134][T12514] QAT: Invalid ioctl [ 275.693288][T12514] atomic_op 0000000006665839 conn xmit_atomic 00000000f0c7b3bf [ 275.735817][T12520] atomic_op 00000000e7dcbac9 conn xmit_atomic 00000000f0c7b3bf 14:46:44 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='X\x00'/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) 14:46:45 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5f8}}], 0x58, 0x1}, 0x0) [ 276.116992][T12532] atomic_op 00000000e7dcbac9 conn xmit_atomic 00000000f0c7b3bf 14:46:45 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:45 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000020140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xffff, 0x3, 0x7}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x20}, &(0x7f0000000140)=0x8) [ 276.300982][T12538] atomic_op 00000000e7dcbac9 conn xmit_atomic 00000000f0c7b3bf 14:46:45 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:45 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) sendmsg$rds(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000080)=""/80, 0x50}, {&(0x7f0000000100)=""/85, 0x55}, {&(0x7f0000000200)=""/253, 0xfd}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000300)=""/115, 0x73}, {&(0x7f0000000380)=""/157, 0x9d}], 0x6, &(0x7f0000000540)=[@fadd={0x58, 0x114, 0x6, {{0x4, 0x10000}, &(0x7f00000004c0)=0x9, &(0x7f0000000500)=0xcd, 0x9, 0x9, 0x101, 0x81, 0x8, 0x8}}], 0x58}, 0x10049000) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 276.744641][T12553] atomic_op 000000005d621aec conn xmit_atomic 00000000f0c7b3bf [ 276.790708][T12555] QAT: Invalid ioctl [ 276.802142][T12555] atomic_op 00000000e7dcbac9 conn xmit_atomic 00000000f0c7b3bf 14:46:45 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:46 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 277.004677][T12559] QAT: Invalid ioctl [ 277.123781][T12563] QAT: Invalid ioctl [ 277.138904][T12563] atomic_op 00000000e7dcbac9 conn xmit_atomic 00000000f0c7b3bf 14:46:46 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x2}) [ 277.329482][T12567] QAT: Invalid ioctl 14:46:46 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x2}) [ 277.440640][T12571] QAT: Invalid ioctl [ 277.452645][T12571] atomic_op 000000005d621aec conn xmit_atomic 00000000f0c7b3bf 14:46:46 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:46 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 277.621623][T12577] QAT: Invalid ioctl 14:46:46 executing program 0: clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x224, &(0x7f0000000340)=ANY=[@ANYBLOB="580000000000000014010000070000000000000000000000b0994b6fffd7128210dc6a52495f635813031b952a3a556671c8b1bbb9f78a1036d18b2c11f4e0cc8c151f6e04dc1d2e9e20184166a0be20e26c5f4e8d2081b176bd8350cd998e9e8377118eb0304bca6c72757ce2766d5c214654a45c0ff9bf5b0f89523c27535a4c06593915ab41187148867bdfe9dc7b83dbe4091a27b47e5a415c7c1a9fead97cdd1feb595fb9fc7ecfb594f202e0801191984095b112ea2d", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r1], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000400000000000000000051230000000000000000fb05000500000000f5bf62985f116c6166a300304eb632b771f93227e9949e31b8b0913a"], 0xa4}, 0x0) getegid() [ 277.727836][T12582] QAT: Invalid ioctl 14:46:47 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:47 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000080)={0x6, 0xe4, 0x3, 0x2e}) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000b30357143becfed0267b00e1080000000000000000000000000000fb0500"/56], 0x58}, 0x0) [ 278.824683][T12595] QAT: Invalid ioctl 14:46:48 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10240, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x80000001}}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x196, &(0x7f00000009c0)=[@cswp={0xfffffffffffffdab, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f00000000c0)=0x7) 14:46:48 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:48 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) [ 279.902393][T12612] QAT: Invalid ioctl 14:46:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x80247009, &(0x7f0000000040)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chroot(&(0x7f0000000080)='./file0\x00') r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x259, 0x0, 0x0, &(0x7f00000009c0)}, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x200000) write$P9_RVERSION(r2, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.u'}, 0x15) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x10400, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) 14:46:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x16c) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000008c0)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = dup2(r4, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x1, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x1, {0xa, 0x4e1f, 0x3, @empty, 0x8}, r5}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r7}}, 0x18) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r9, 0x4020ae46, &(0x7f0000000000)={0x1000000}) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) 14:46:49 executing program 0: socket$packet(0x11, 0x2, 0x300) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x1, {0x0, 0x7fffffff, 0x100000000, 0x3}}) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) sendmsg$rds(r2, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x9, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="5800000000140100000700"/21, @ANYRESDEC=r0, @ANYBLOB="000000000000000009000000000000001f0000000000080000000000000000000000000000000000000000fb05000000000000"], 0x5f}, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x2000) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x4, 0x7, 0xff, 0x0, 0x1, 0x9}) 14:46:49 executing program 2: unshare(0x20400) r0 = socket(0x40000000018, 0x0, 0x2) connect(r0, &(0x7f0000001040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) [ 280.688888][T12636] rds_sendmsg: 2 callbacks suppressed [ 280.688915][T12636] atomic_op 0000000069610df3 conn xmit_atomic 00000000f0c7b3bf 14:46:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x150, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in=@broadcast, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x60, 0x14, {{'cmac(aes)\x00'}, 0x88, 0x0, "e8afadd8f11a40a4db2d37ffe9fdd76311"}}]}, 0x150}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}}) times(&(0x7f0000000000)) [ 280.733640][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 280.740320][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:46:50 executing program 2: futex(&(0x7f0000001a80)=0x1, 0x80, 0x0, &(0x7f0000001dc0)={0x77359400}, &(0x7f0000001e00)=0x1, 0x0) r0 = socket(0x9, 0x0, 0x436fe34e) getrlimit(0xc, &(0x7f0000000080)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r0, &(0x7f0000000180)="1c00000012009b77060000000000000800"/28, 0x2df) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@caif=@util, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/90, 0x5a}, {&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000000340)=""/134, 0x86}, {&(0x7f0000000400)=""/37, 0x25}, {&(0x7f0000000440)=""/103, 0x67}, {&(0x7f00000004c0)=""/163, 0xa3}], 0x6, &(0x7f0000000600)=""/104, 0x68}, 0x1000}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/202, 0xca}, {&(0x7f0000001780)=""/41, 0x29}, {&(0x7f00000017c0)=""/206, 0xce}, {&(0x7f00000018c0)=""/151, 0x97}, {&(0x7f0000001980)=""/216, 0xd8}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/140, 0x8c}], 0x8, &(0x7f0000001c00)=""/255, 0xff}, 0xf7}], 0x2, 0x0, &(0x7f0000001d80)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100400, 0x0) getsockname$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) socket(0x2, 0x800, 0x6) 14:46:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYRESDEC=r2], 0x14) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x24, r3, 0x201, 0x0, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240), 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000080)=""/150, &(0x7f0000000140)=0x96) 14:46:50 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:50 executing program 2: unshare(0x400) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x800}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000bbeff4)) shutdown(r1, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc494) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xff, 0x331511fb, 0x3b}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r4, 0x0, 0xa, [0x10001, 0x5, 0x8, 0xb1, 0x2, 0x3f, 0x1, 0x1d80000000000, 0xffff, 0x1]}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000001fde), 0x4) [ 281.644785][T12664] atomic_op 00000000ba68fda2 conn xmit_atomic 00000000f0c7b3bf 14:46:50 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:50 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0xfead, &(0x7f00000009c0)=ANY=[@ANYBLOB="e3fcffffffffffff140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000009000000000000001f0000000000000000000100000000eea3c60200000000000000000000000000fb05000000000000"], 0x58}, 0x0) 14:46:50 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) [ 281.995614][T12678] atomic_op 0000000069610df3 conn xmit_atomic 00000000f0c7b3bf 14:46:51 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x101000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)}, 0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 282.045517][T12678] atomic_op 0000000069610df3 conn xmit_atomic 00000000f0c7b3bf [ 282.147455][T12684] atomic_op 0000000069610df3 conn xmit_atomic 00000000f0c7b3bf 14:46:51 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x53040, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000280)=0x21c57612) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2802, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x21402, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000300)={r2}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x8001, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, 0xfffffdd6) sendmsg$rds(r3, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000002c6927d02736d057e96872647802de3f80cdd3abed4a2b8f6191c9a61dabdaae44ff62a8882b90450ebf1d1f234ae2c8339c98bf42d2328b5f0f20458257ead5955ddc451f5476b1108f5c9599"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) r5 = epoll_create1(0x0) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000000200)=0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000bbeff4)) shutdown(r4, 0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f, 0x3, 0xff, 0x8, 0x1f, 0x4}, 0x20) 14:46:51 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0xd, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x40000001}, 0x4000002) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000040)={0x80000000, 0x1, 0x20}) socket$rds(0x15, 0x5, 0x0) [ 282.467388][T12701] atomic_op 0000000069610df3 conn xmit_atomic 00000000f0c7b3bf 14:46:51 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:51 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000300)={0xe4, 0x4, 0x8}) recvfrom(r0, &(0x7f0000000800)=""/4096, 0x1000, 0x2000, &(0x7f0000000040)=@un=@abs, 0x80) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='userwlan0.!wlan0system^wlan0vboxnet0!-\x00', r1}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000000280)={0x1, 0x6, 0x1000, 0x75, &(0x7f0000000100)="b48fde8f13d13c70b6ea5f7efbdf6ec5319517daa482c01e6c7091ef81dda63fd7f49962f69d6294392c0084f23da5fda213e722d73a760599f80b39a3528c3cf64a6f4bfe6fe681c8ceabbf6bdf38c7db1be36422d8708c52b2c73e1dc13b3eccad387742a6a2798590ccb114fea17199356a0aa2", 0xf5, 0x0, &(0x7f0000000180)="5e60ef9cd5364f5ccbfc69f7df50a8ade74fbbbb46da692f5433dcd77b9aa57e3c01bdc44b8d84a3c23d0a7e637c14d422b450b4f52bd2444e53b96cfc4b8d998cce38143069f0ee5f00a46ea76de8701e716e36a8f3ac1a5645d1251aa775afb8c0b7f40d8dd879bcc278873249c32e7681882ac379dc06858bca5d990c1d13e25aaa34ccc6d062c659d262491d897d884a73b87f0ba504e229e024ca1f75959ae23ca3cd9a920b24b10934eb75bb7c31620de6622bfdda22438181de40b67e92c059fa2e7a53e9ea6d209bb528af1f2c4810cf9591d8a6497b8245e5759e5fcd95ccf8dd8268e5c35916d7732eab53edd8bac52e"}) 14:46:51 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xed4, 0x109000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000140)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast2, 0x4e22, 0x4, 0x4e22, 0x73, 0x2, 0x20, 0x10, 0x2e, r1}, {0x9, 0x100, 0x40, 0x0, 0x8, 0x7, 0x5, 0x2}, {0x5, 0x80000001, 0xfffffffffffff800, 0x5}, 0x7, 0x0, 0x2, 0x0, 0x3372ae7da3ad278a}, {{@in=@rand_addr=0x5, 0x4d2, 0x3c}, 0xa, @in6=@mcast2, 0x3506, 0x1, 0x1, 0x14620000000000, 0x4, 0x7, 0x4}}, 0xe8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f00000002c0)=0x9) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000340)={0xc223, 0x2}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000480)={{0x6, 0x0, 0x1ff, 0x7f, '\x00', 0x7}, 0x5, 0x20, 0x8, r5, 0x6, 0xc0, 'syz1\x00', &(0x7f0000000400)=['GPLwlan1\x00', '^bdev!#\\*\'\x00', '/dev/cachefiles\x00', 'wlan1\x00', '/dev/sequencer2\x00', '/dev/cachefiles\x00'], 0x4a, [], [0x1, 0x3, 0x2, 0x4]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e24, 0x3f, @dev={0xfe, 0x80, [], 0xa}, 0x5}}, 0x100000001, 0x5505}, &(0x7f0000000680)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000006c0)={0x7, 0x400, 0x202, 0x800, 0x800, 0x3, 0x800, 0x7, r6}, &(0x7f0000000700)=0x20) accept4$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14, 0x1000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000007c0)={'nlmon0\x00', r8}) r9 = socket$rds(0x15, 0x5, 0x0) setsockopt(r9, 0x0, 0x4, &(0x7f0000000800)="a0befe50bf56852c12ce3d3e9e038435c0674c556f051dfc566ad8fa1d3b77e31233b1b7928da6e2533b1e1bbb", 0x2d) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000840)={r7, 0xff}, 0x8) accept4$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000008c0)=0x14, 0x800) socket$l2tp(0x18, 0x1, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000900)={'NETMAP\x00'}, &(0x7f0000000940)=0x1e) r10 = add_key(&(0x7f0000000980)='id_resolver\x00', &(0x7f00000009c0)={'syz', 0x3}, &(0x7f0000000a00)="2172b3adfb80b440bc0bb5d5a626d55ee38141cce4605cd9e6fb03edd34e3e01dd0aa136ce89969109f696087b5ee9c4629c8559664b99f1b8417bf3345b1766d6e51c593152", 0x46, 0xfffffffffffffffa) keyctl$update(0x2, r10, &(0x7f0000000a80)="c650", 0x2) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x8400, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000b00)={0x0, 0x100}, &(0x7f0000000b40)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x10, &(0x7f0000000b80)=@assoc_value={r12, 0x47}, 0x8) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000bc0)={0x9, "8c83530c452acc92e7e5da5094912965dbf7df2b8cb7b1488f570c567a2bb891", 0x800, 0x934, 0x4, 0x4}) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/cachefiles\x00', 0x100805, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c80)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000d80)=0xe8) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000dc0)={'rose0\x00', r14}) r15 = syz_open_dev$amidi(&(0x7f0000000ec0)='/dev/amidi#\x00', 0x4, 0x911440) bind$tipc(r15, 0x0, 0x0) [ 283.282569][T12698] cgroup: fork rejected by pids controller in /syz0 [ 283.490266][T12740] atomic_op 0000000069610df3 conn xmit_atomic 00000000f0c7b3bf [ 283.542410][T12765] IPVS: ftp: loaded support on port[0] = 21 [ 283.821599][T12765] chnl_net:caif_netlink_parms(): no params data found [ 283.942021][T12765] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.949657][T12765] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.958692][T12765] device bridge_slave_0 entered promiscuous mode [ 284.009236][T12765] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.016734][T12765] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.025507][T12765] device bridge_slave_1 entered promiscuous mode 14:46:53 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000015", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xffdbc494) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0xffffffff, @empty, 0x3}}, 0x3, 0x1}, &(0x7f00000003c0)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r6, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ffea170357a77e364a2432bc7372721", 0x5}}, 0x2, 0x97, 0x7ff, 0x3, 0x8}, &(0x7f00000002c0)=0x98) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000003386000000040000000000000000ebffffffffffffff000000000000e40f000000000000000000000000000020000000"], 0x58}, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) [ 284.119386][T12765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.160815][T12765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.232291][T12827] atomic_op 000000005d621aec conn xmit_atomic 00000000f0c7b3bf [ 284.259437][T12765] team0: Port device team_slave_0 added 14:46:53 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) [ 284.287820][T12765] team0: Port device team_slave_1 added [ 284.396696][T12765] device hsr_slave_0 entered promiscuous mode [ 284.432783][T12765] device hsr_slave_1 entered promiscuous mode [ 284.474174][T12765] debugfs: Directory 'hsr0' with parent '/' already present! [ 284.509136][T12830] atomic_op 000000005d621aec conn xmit_atomic 00000000f0c7b3bf [ 284.527338][T12765] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.534630][T12765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.542388][T12765] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.549603][T12765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.722637][T12765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.759141][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.776882][T12306] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.800455][T12306] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.827459][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 284.869099][T12765] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.901205][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.911686][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.921478][T12306] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.928883][T12306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.034930][T12765] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.045960][T12765] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.073995][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.083415][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.092505][T12306] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.099682][T12306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.109050][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.118899][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.129076][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.138986][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.148519][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.158405][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.168057][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.177135][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.186920][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.196072][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.269471][T12765] 8021q: adding VLAN 0 to HW filter on device batadv0 14:46:54 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000c117492ebc6453ef3de487ba4bba060832442f06b7e0e1df2d6302cd9c5e8c"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) 14:46:54 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) [ 285.572932][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.582120][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.624361][T12942] atomic_op 000000001c1b8350 conn xmit_atomic 00000000f0c7b3bf 14:46:54 executing program 3: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0x10, 0x40, &(0x7f00000000c0)="7503c6cb92dcba87ff1b3a2dedf0bcb9285338aef0211f0eae393ba2487b8d803825c474e93416ba44cd3fb3f5e6d64c008f777a3a818ef5c311c2f36e1a1cf3a3a35d796d0e58264bdfea64dbccfd9de21edfae462533ce1d6dd92613bed1241f5699c6b7296e8bff3e3dd30181e5fbf2f257", {0x800000000000, 0x4, 0x3723c2c4, 0x3, 0x8000, 0x1, 0x6}}) 14:46:54 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x202040) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000100), &(0x7f00000001c0)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r5, 0x0, 0x10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r5, 0x7fff}, 0x8) sendmsg$rds(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@zcopy_cookie={0x18, 0x114, 0xc, 0xffff}], 0x18}, 0x0) 14:46:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000300)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000400)=""/173, 0xad}], 0x1, &(0x7f00000004c0)=""/104, 0x68}, 0x1}, {{&(0x7f0000000540)=@rc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000380)=""/39, 0x27}, {&(0x7f00000005c0)=""/163, 0xa3}, {&(0x7f0000000680)=""/248, 0xf8}], 0x3, &(0x7f00000007c0)=""/185, 0xb9}, 0x7}], 0x2, 0x20, &(0x7f0000000940)={r2, r3+30000000}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xffdbc494) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r6, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000980)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r6, 0x20, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x4c000) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@RTM_GETNSID={0x1c, 0x5a, 0x811, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) [ 286.310757][T12966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:46:55 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) [ 286.802186][T12977] QAT: Invalid ioctl 14:46:55 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:46:56 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0)=0x3, 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1f1ad5788ceedff0}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x204, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10000, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8001200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80) [ 287.122279][T13083] rds_sendmsg: 1 callbacks suppressed [ 287.122346][T13083] atomic_op 000000004d82393a conn xmit_atomic 00000000f0c7b3bf 14:46:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4400, 0xfe4dfdc43e54dc26) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000040)={0xfffffffffffffff8, 0x40, 0x4e, 0x7, 0x1, 0x91f}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = fcntl$dupfd(r3, 0x203, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = semget(0x2, 0x0, 0x80) semtimedop(r5, &(0x7f0000000200)=[{0x28aa938e260d7a0c, 0xfffffffffffffff8, 0x1000}, {0x1, 0xffffffff, 0x1000}, {0x3, 0x1, 0x1b17d631496dbe57}, {0x1, 0x20, 0x800}, {0x2, 0xfffffffffffffffe, 0x800}, {0x3, 0x3f, 0x1800}, {0x1, 0xdfe, 0x800}, {0x2, 0xfffffffffffffffe, 0x800}, {0x4, 0x8, 0x7a8ac4c87a4be416}, {0x7, 0x4, 0x1800}], 0xa, &(0x7f0000000240)={0x0, 0x1c9c380}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000001c0)={r6, 0x1}, 0x8) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r8, 0x84, 0x64, &(0x7f00000000c0)=0x2, 0x4) r9 = dup2(r0, r8) dup3(r9, r7, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000100)={r10, r11/1000+30000}, 0x10) 14:46:56 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10000000000000}}, 0x10, 0x0, 0x0, &(0x7f00000009c0), 0x0, 0x80}, 0x280080d1) 14:46:56 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:56 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:46:56 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x1, 0x0, 0x5fb}}], 0x58}, 0x0) [ 287.938827][T13201] atomic_op 000000004d82393a conn xmit_atomic 00000000f0c7b3bf [ 287.956686][T13199] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.012754][T13206] QAT: Invalid ioctl 14:46:57 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 288.372400][T13311] atomic_op 000000004d82393a conn xmit_atomic 00000000f0c7b3bf 14:46:57 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180), 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/86, 0x56}, {&(0x7f00000000c0)=""/161, 0xa1}, {&(0x7f0000000200)=""/141, 0x8d}, {&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f0000000400)=""/136, 0x88}], 0x7, 0x0) 14:46:57 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:46:57 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) [ 288.880790][T13522] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:46:58 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet6_int(r1, 0x29, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) socket$rds(0x15, 0x5, 0x0) [ 289.017505][T13525] atomic_op 000000004d82393a conn xmit_atomic 00000000f0c7b3bf [ 289.137630][T13534] QAT: Invalid ioctl 14:46:58 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 289.809502][T13539] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:46:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:46:59 executing program 2: unshare(0x24020400) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa1040000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x187c}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000020}, 0x801) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140), 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) epoll_create(0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) [ 290.262159][T13542] QAT: Invalid ioctl [ 290.282758][T13542] atomic_op 000000001c1b8350 conn xmit_atomic 00000000f0c7b3bf 14:46:59 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 290.605591][T13549] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:00 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 291.337366][T13555] QAT: Invalid ioctl [ 291.377921][T13555] atomic_op 000000004d82393a conn xmit_atomic 00000000f0c7b3bf 14:47:00 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="230000001a0081aee4050c00000f00fe0a8bc36f16000002000000bfd77ea14af3a311", 0x23}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000080)={0x6, 0x9}) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890c, &(0x7f0000000000)) 14:47:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 292.488354][T13566] QAT: Invalid ioctl [ 292.515108][T13566] atomic_op 000000001c1b8350 conn xmit_atomic 00000000f0c7b3bf 14:47:01 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = dup3(r1, r2, 0x80000) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r5, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r5, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xac57}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10000000}, 0x1) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 292.743963][T13574] atomic_op 0000000085b5b380 conn xmit_atomic 00000000f0c7b3bf 14:47:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='ode\x04\x00\x00\a\x00\xfd\xb5', 0x1dade45f0866dfc, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x6, 0x4) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, 0x0) 14:47:02 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="58495800000000000000140100000700000000009f6f9be2", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58, 0x20000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r1, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x4, 0x3, 0x5, 0x4}, 'syz0\x00', 0x3c}) 14:47:02 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffff, 0x200001) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)="ef4a86ea75ecb595f55853758f5e11d3b1e141f2084ca81ccc7d21c822f63b697453e59a591ba4696ee07d55a27c8a7aad83609c9d921a71328e934612aa6ac67e6e5e8ee18b786129e14fe1e12cde3ff9a5131ff0fa4f6932a36e948412662fe7bf4b3f5e18", 0x66}, {&(0x7f0000000200)="4a84fca46c3b027b24228620583c449117e47c2afa1b49eade69cab89881ee9fc90597e0c69212328ea53ed47c75344adbad224f2c2f40354b6f254e5cd8f971177c1f153aa465ac7bf0cec8968037c7536cc1303dd43516665d30a2ebe5fc80df1716baabbc10c6c33cbceb3c22ef606804d6d2779a2015d5851235718687eb4dc8c1b52c4df3bfd681fe5d98b975129fed3f52d999d764df197ceb4b5ffb10762ff4298f76b94a08c6d801518d82ef78263af4a3d4cd3be5eb4724cd0af2c66cedbcaa98d6bbd732ac5c48a5bdfeb2c64702a044381f8dd4a4a3d055850d338c21e151e3ed3f3100d68fc905f12a7c5769e17584", 0xf5}, {&(0x7f0000000100)="3e40fc12d715279fc433a0ebe7734970bca39eab66676ff37253f99c2a9ac2129f83bcaa2225d80e4658ea0c51da59b1a5d7b4439441c3e8965a79892a42beec0e3aae17c6143c8ddcc6572fab9d0c5edf18f6f2ae73042d1b2288e649abe63eef3dadd588a086bb3f3d9f8f8882517a63629c45ee", 0x75}, {&(0x7f00000004c0)="589c76514c8fe41f1ee328a3e22cc3eb0b120f464da092947b9d86c06c8da4c47374a455e545fe7f91cf1734f8d3734c477d9729e4946cfe586e874f2368aa2d5dc5090f0d348efa3fbe87b174d89192d472300d64ff2fdd3a3bfe90a439e7c3e124d5c4c6945d9163f9f4a8592a04c13c3394f41afcf1fb0322060283b1d24ed7e75389e94add8ab7eb4c7c7e9be783cfcdf8408758a799b7314849baf4e1a4c08d56972751e79c5656fdb94fcfd65070c8f575", 0xb4}], 0x4, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x7e1cbcc07af2f7f9, 0x0) accept4$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10, 0x800) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e24, 0xfffffffffffff800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x0, 0x1, 0x0, "28f77465c701ae371c1d3d8827dc933019b18cd2f995369a3bbad635dea9ea91bbd326f48e6ed2381d4b324c4eda1be3a41840f5b5c0d87387040fe5f909d36f5b5b0fff561348806cddd11bb7e8071b"}, 0xd8) 14:47:02 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 293.414950][T13788] atomic_op 0000000085b5b380 conn xmit_atomic 00000000f0c7b3bf 14:47:02 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:02 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 293.673216][T13893] QAT: Invalid ioctl [ 293.701606][T13893] atomic_op 0000000085b5b380 conn xmit_atomic 00000000f0c7b3bf [ 293.804346][T13901] atomic_op 000000001c1b8350 conn xmit_atomic 00000000f0c7b3bf 14:47:03 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1000) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40084401}, 0x1) 14:47:03 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xe) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1ff) dup2(r0, r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x93) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") [ 294.176961][T14009] atomic_op 000000004d82393a conn xmit_atomic 00000000f0c7b3bf 14:47:03 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:03 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:03 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r5 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000100)=0x6) r6 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 294.575026][T14116] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:03 executing program 0: clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 294.899025][T14125] QAT: Invalid ioctl [ 294.924129][T14125] atomic_op 0000000085b5b380 conn xmit_atomic 00000000f0c7b3bf 14:47:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8004000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x68, r4, 0x400, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4, @media='eth\x00'}}}, ["", "", ""]}, 0x68}}, 0x200000c0) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000300)="4707d275c2229ef7acde350c1d51bef0edd66b78d7c82ba40c487f6b0fa5fa80e2aa0c2e196831315b3b1c67ab37c42bf82fd4295333d39ee9a23406010863ae9872065a7c8c24f4a1640ae7ed6115ed747b663ecc4cd26d56b1b16a5b5c1921c07952cfe20fb0b5a11193070967e4f9882c4fefa27e6a5ef06eb96f621d7821fc4c7c4b243e48dc46e1b2e68be266277a01873d40e11cf0ca3394e1ad418ab29564ae", 0xa3, 0xfffffffffffffffd) [ 295.062525][T14224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:04 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) syz_usb_connect$hid(0x6, 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="12011001000000ff6a059f004000010203010902240001011a006c0904000902030100c4092100001f01225b010905810395010136f8c47bba28886ad5a22d260470f318b90148125075a024e6bead5a5c0000792ad937f304b02fdef578efb98c18336fda8dab15f3a1d1fda8cc02b283bb2a92e38f4004dfc09aee684fb2f2867dff88bb09ff2445fad59c0601ea6ad091fdbf12434bf1627840b2"], &(0x7f0000000540)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x4, 0xbbc, 0x40, 0xff, 0x3}, 0x9f, &(0x7f00000000c0)={0x5, 0xf, 0x9f, 0x5, [@generic={0x3d, 0x10, 0x3, "f68ac7b874048311089971af768ac52b8b3379a77ea24cd0ad72747fb954a45364f05e0dd883ecb5f6fa9299559e931addca79d489e089e0b71d351f4e3cebda05589836564f940d35f9cfff679bd44227bbc5cc44b03d19365f9f8cf0974f440ca6f292483a1a90a1e90ddcfdbbf099aa31f8bf471038e5"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xe, 0x7, 0x81, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x3f, 0x6}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x3, 0x21a701b, 0x7, 0x3f}, @ptm_cap={0x3}]}, 0x9, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x405}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x42d}}, {0xf6, &(0x7f00000002c0)=@string={0xf6, 0x3, "e85d4f96d46e099a73beed4632a4c09a1fb0ebea56152347ec80da8a966df24308c280783b502f96dcfbcc8e31a4f7aa2c06240176ef04b8a36735e8736ee1681f1e181e308dcca642fd77322c350ff20a388ba7469ad94c7ffb9dd48ece1aa384accc4e42510e0450a497f2948f3ba73c11e2d3d04e9c14c5ae952b0a1683bfabb148941c38f3a6257571fd404b6952b7d7ff87ec6bcabcc80a1fbe3a5599f476967256b64c447b0ee9f09e6adcbe0d692d46928f3087247ee379164b52a46ec8aed13e96000199a7b1edc40dd058a165acdfc6553710796830e95fb10bd2d021c8f316e80c2441b8db66da01e3afa2f4192668"}}, {0xd, &(0x7f00000003c0)=@string={0xd, 0x3, "1516a43e1790887601f234"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x457}}, {0x3f, &(0x7f0000000440)=@string={0x3f, 0x3, "1ee237d4349ec0de9e4c80113f998ff2e696507e7d75790877964f32c8f9d0155e2667478bd48811adffa621a12758c2aa4b764c78d6d174ea6fbe0d47"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x455}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x6413fd48854aa5}}]}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x80000000, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, 0x0, 0x0, &(0x7f00000009c0)}, 0x81) 14:47:04 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x82000, 0x0) r1 = inotify_init() ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000040)={0x3, 0x69, "e1f0e16b86fdf9836a5a0153c8e414b115955ac554e8ed177394fff81254e5351e1a1456ee46eded4f3a62d60eff58caf4bf56192905150e9a7eeddf924f833eef3e9ca78fb917717e2c8c6d6018bee21c309e44d78eb6561a3f6b4889094cc5758d497905dda94252"}) r2 = getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) setpgid(r2, r3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2a40, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) rt_sigqueueinfo(r2, 0x11, &(0x7f0000000180)={0x4, 0x3b45, 0xfff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) mq_timedreceive(r5, &(0x7f0000000240)=""/202, 0xca, 0x8a39, &(0x7f0000000340)={0x0, 0x989680}) r6 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000400)={{0x3ff, 0x580861c5}, {0x1ae, 0x6}, 0x7, 0x2, 0x7}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e22, 0x1f, @empty}, {0xa, 0x4e23, 0x5, @loopback, 0x6}, 0x40, [0x4, 0x600000000000000, 0xfffffffffffffffa, 0x9, 0x4, 0x3, 0x7, 0x3]}, 0x5c) r7 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x4, 0x800) setsockopt$RDS_GET_MR(r7, 0x114, 0x2, &(0x7f00000005c0)={{&(0x7f0000000540)=""/53, 0x35}, &(0x7f0000000580), 0x80}, 0x20) r8 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r8, 0x3b71, &(0x7f0000000640)={0x20, 0x1, 0x4, 0x3, 0x100000001}) r9 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r9, 0x0, 0x484, &(0x7f0000000680)=""/169, &(0x7f0000000740)=0xa9) move_pages(0x0, 0xa, &(0x7f0000000780)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000fef000/0xd000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS20(r10, 0x401845e0, &(0x7f0000000840)={0x401, 0x100000000, 0x10000, 0x0, 0x7, 0xfba8}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000880)='/dev/cachefiles\x00', 0x20000, 0x0) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/cachefiles\x00', 0x511480, 0x0) getsockopt$inet_opts(r11, 0x0, 0x5, &(0x7f0000000900)=""/175, &(0x7f00000009c0)=0xaf) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r12, 0x0, 0x78, 0x68, &(0x7f0000000a40)="361d96534e3684500356594245697380cef3808748bf3aeb004b5940f4b84a9fa34c3765ed0a3ebaf2761587628801b34ee1f21859fd88cd28abe7c7441caf720e210d19deb79fd6dff80960a637035e8afb199540559ca6801ea671ee48a8e8a6bee9ed08cace73249c042a0cd25f5f35e7b9781eb504f9", &(0x7f0000000ac0)=""/104, 0x8}, 0x28) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000b80)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000bc0)=r13) 14:47:04 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 295.445307][T14240] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:04 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 295.873298][T14233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:05 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x627, 0x0, 0x0, {0x0, r11, {0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0x20, 0x70bd2b, 0x25dfdbfd, {0x7, 0x0, 0x0, r11, 0xe4db3c76dc0170f1, 0xc004}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0x4}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x627, 0x0, 0x0, {0x0, r6, {0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x98100, 0x0) bind$xdp(r1, &(0x7f0000000080)={0x2c, 0x2, r6, 0x1b, r12}, 0x10) [ 295.954741][T14342] IPVS: ftp: loaded support on port[0] = 21 [ 296.137023][T14347] QAT: Invalid ioctl [ 296.178975][T14347] atomic_op 00000000e1f0e358 conn xmit_atomic 00000000f0c7b3bf [ 296.194088][T14342] chnl_net:caif_netlink_parms(): no params data found 14:47:05 executing program 2: set_mempolicy(0x4003, &(0x7f0000000040)=0x5, 0x2) r0 = io_uring_setup(0x7, &(0x7f0000000080)) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)="9ac7dc0ed02bc880e0823004ec8a51e289a779e9334195f4199ff0ab441816cda8abb40212834066b704d7296a4f2b2b741589f088588f571bff891fdf949afff49007f6ce5f538a4c5dac1317b8774f0c6ebe85b99a84753d61800d1149af12752fe124a7c4db473d73bb6e3c87c639c2a588fa19deade459091a982aa5ac1f916c164457ace8ada7762f6d88d21f73851af62803d6f6165061d58322677c5dc4bb47007bee9d91cc5f2d65ec37b3517977f0b228842afb332d3369fdb99b456645f35e93e31d1009ca8959ae3e50e04ad99ca59c54c4", 0xd7}], 0x1) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/83, 0x53}, {&(0x7f0000000180)=""/103, 0x67}], 0x2, 0x0) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x3, 0xc000) [ 296.266369][T14342] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.273935][T14342] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.282904][T14342] device bridge_slave_0 entered promiscuous mode [ 296.370400][T14342] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.377798][T14342] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.386672][T14342] device bridge_slave_1 entered promiscuous mode 14:47:05 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x82800, 0x0) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) 14:47:05 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 296.516703][T14342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.552440][T14342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:47:05 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x627, 0x0, 0x0, {0x0, r6, {0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004b40)={'team0\x00', r6}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r12, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x627, 0x0, 0x0, {0x0, r12, {0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmmsg$inet(r0, &(0x7f0000006880)=[{{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000080)="ae8ed522a5d92504f68815fc11c5f9", 0xf}, {&(0x7f00000000c0)="d4ea94cb6daff4dc9099f6171d200acbd5226afb", 0x14}, {&(0x7f0000000100)="9814dd119ccd6014340b68ca9d61fd60f058b2724cdac77b7c54f157f590bb8d96a265720aee2cfa95a151fa86d937aaf48d36472809944ebc70fee1b7dd8e2b1b8678496feb3c0938f4fb56f1a55321528fb151e012f5177676521f4da888287e71dc77eb5473833c76526fdc65883c251137863cb8b18364193ba1d6cb5ea23a78869b520e7ed55d1126ba565106fd16ef98512c3939e4607e12c4ae81377c4cbaf2383f20fad2e6b336a302ea67a4cc78220ec83d2c056e44174094e637902560e9e92d11d18a83e1515c66d04d6c", 0xd0}, {&(0x7f0000001280)="326773fec0dfadc0b61f29b4e7d42cdaf95fd8b76d88d356de19a83252e1838a32ebb6d3baa4adaa2971153c81691b569a3edcad2bb9b3601014b29db4f5a84dd6a65113f4654adaba00669e93e6c7b250facb4831d828771cf6e88bbccd35212e746ac9e710b23d96ef4d86e9257147d0d40a3a40f2ea", 0x77}, {&(0x7f0000001300)="ddd1b44d71a0340d91bfa9ff9f4b738ba8414c73744c81a6e94b82fcb1878a826e816ed198e51f63faa26111b7a9409fbed9f6be34874248b89148de049eb04be3d2ab731e75f00b385f10a47e972821251a1ce8a8e990152e0e0f4934c40f83fdce3c72e4fb6bded4d55d8d8f50425c71c7ea669b86304a50578560d9dc8bf848b04232c964ad2ae57f2851b87cd906412b2b6b4293dcb629322cdfe115b315b2f0d247ff12c1c91f97606569ba5b5fa114ac16", 0xb4}, {&(0x7f00000013c0)="403cf3761e86f43372c17c998b4c3fcf95d37da363103ccc475cd8490ca6fc1f2455c9edee148becb35d88e23c337273f30a79d706facd5142fbde14d1ca47e628a2d2debcfa4609049f42637abe685fedf51405161454b1b3e6ad6ac92b823d016ea6f3b5676ae8d4890831a525e7995b6e65c8d7ee097c1a3efb1711370bf00d90f5370363b22f1ad669ce84f47baf4bdc064eb8dde5568dd90fee32ec68e5dc474197059fd588ce74476dab9af9caa20a4585869b5411b70c254cad4f5be6bf515811", 0xc4}, {&(0x7f00000014c0)="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", 0xff}], 0x8, &(0x7f0000000200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x18}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001640)="c97d1f9eeb81db6c2183df6a7b7a43b3bf3d4cc59629035f0a31a970ef1ab95f5bd2a194f9452926e90594a9ee24ff57c8700129c10388a12188a51626b6217e0d64de692f0db2ab7dab69c7ee59f2a23b97c1bfd1cbec846b5e215f526190afba018e73e3c7c1356b88", 0x6a}, {&(0x7f00000016c0)="c54ff589b062df5d053a8c5c20d8f6f1e20bdd6b66b839880f21642e6c203c7090727cfd809a96799bdaacf7bea0ef79b93f84ddf5436dc63d9aa8490f36267f58015120c97bd5c7d75559236bcb69ecde7ba638bea04dfb43bbcc9394188e212db53400304aff40bf043b4da82bb245ce8b330d8d1fa481e0ca5888e21022e41d8fa6a9a139e8e93a4165e0c992", 0x8e}, {&(0x7f0000001780)="b56431408941157c508c2ef0837c50d69ab6cd7bad3975544f", 0x19}, {&(0x7f00000017c0)="332b4781c8fb90a593da9fa517364b721685b830b2beff305b6f0840b3d5c0e3cf36b434aa85f21c82b836e74f36f07d6e65677ec8f55e0c92874eddfaae49a06f51c2c314913eb5491916bdb7a73dd015dd080d3dcb282dd5b9802109dc39ff48777f9c59fbe72f74972b8c43c7c69472b9bae2601f797824fe00cef0469cab0a21a9b2f22cb2c409b540cb3cd5202c2b8257d7bbc3384a97df028f65", 0x9d}, {&(0x7f0000001880)="74c94995009cffea74913d0d346370503d161464e0270411a59ac2490253288fc8b5", 0x22}], 0x5, &(0x7f0000001940)=[@ip_retopts={{0x38, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x8, [@broadcast, @loopback, @multicast1, @multicast1]}, @cipso={0x86, 0x15, 0x0, [{0x1, 0x7, "6f890b9f36"}, {0x1, 0x8, "5b06293bbe56"}]}]}}}], 0x38}}, {{&(0x7f0000001980)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, &(0x7f0000001c00)=[{&(0x7f00000019c0)="53c8db84f7c81d2adb35e3902c25ededb0647a0069813fc63a2e0276096be98d21a972e90f12908c7fc9fb94cddc8384244177e29219f302f1b1de35c95f3d50c71be991727eab7d082a491b31290beacc0676d4ce8b7bdf421a1cc1d8e64105f8c16c989dc9c1ceffa948f3e1cda9379c7ef3216be959359ab42e65506caa9870dc616d8458e2530bb37a6ef20673f97a9c552dc37483db812c50a833428c7ee3e78775c4c7be7aa7c3c4d1188eb2028f988b8a4d62cad2967799918449472ff91f424c8dbc4a2da9e4ad30c048cc3845fbfba2c236bb62041b0e6242ac", 0xde}, {&(0x7f0000001ac0)="8dea7939eda0bcc090c5cdeda5b08af738984a96b1a2d460b05f4da689c098d597", 0x21}, {&(0x7f0000001b00)="528a3c31a3dcd932d722920b09fddcb541c75deadf70313858d833bb3b98888d8825c0a704868a59198ecdabb1501b8b48fa7ac6c12fdc5e5f53929dd9a5a8231c5a087e423d0c254cdb8d2661d1b60c1fb820d2588aa9b86454526c9501067961661a85", 0x64}, {&(0x7f0000001b80)="34ef6cf935aa806bc8f838ca0eb27f09d6b1035d6c4604e63eeda28f1ceaea1ee2bed1121738d1c07a16df30300561c40e615836bc8f2d94e30d8d9a9838d48d794920958c20b3afa299803e9cb1a0fdd06105319ee89372b9c1f9f55fd93f6025f6020212593f", 0x67}], 0x4, &(0x7f0000001c40)}}, {{&(0x7f0000001c80)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000004200)}}, {{&(0x7f00000042c0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000004a80)=[{&(0x7f0000004300)="9a95d1c78e8046df26161ec17c0612d573494617980db5f2596b8624562b5c9db7da1847192aa40c96b9c54ca7793fd467890c6896c04257914f9b3e45163a4ff43a0f8032409c31505c192d4e30788119f16c66996af6aeb108201735eb5f4298a9fab2b870913cdb79978b48cf389bbac59e7e7ba531c36ee3311bb8a14ad8106c8467c74d5926876b901079b6c3190640815c6a6783942396b32e78458a0bbcf93e9f175b190b1629404ab6dc82736281f8591e8abe040e3ba4", 0xbb}, {&(0x7f00000043c0)="adc24d090f082ad6be33a13c69b5640a680bd3f17f36dd3a7d3e50893818b38b3f650d014f82cf73e5e20a11f54e7a30b295b87575ced4e740c865ecd48ac9e5db047308ff1b82c744ed383e507e284f229edfd8fe18d2ec5c06f1525537f518569527d5f28a394482d2c0d321699366435b3f484e82a88288af8845826ae3ff78152c59fccb4a3d4081fb150dd8002e74235171764312d98792fd7848654dfb043346cd5cbe856a29da8d5b4589bd398b865dcd9bbca1cda464248b41b7c4f48604a0d276ea86e669a08369a0f10f44711bf9172f7722a90e95859426729c56acd73649cda13b6e7e6a2cb1e4c94b943f499ba0f97ac367", 0xf8}, {&(0x7f00000044c0)="2068a22554e254aa566ef2342696400ba3e00cbb064c76cfe1f247abc397daa5fc734245c6ae0847cee427ae4158de72683efd2e32aad9828c9bfc88739056081908eddf00b6e36b637ee10d44f0419c", 0x50}, {&(0x7f0000004540)="0b808a3a727bfe7128f15ec257fb8f07f50195d8cdc4e60ec51f684aae14230c9360a146d00190cdf4a02a4023faf6c6f84a21e76b5413f280fd63f17f2e6b5a2e5f4d7a396d3860d729ffbee620c40bbe22ea0fb9233905c459b9ada81c39c56c60d1777c8de4f4cb3a5c834614809cb51ad742617615b4e746da3a1de9d8e93103c8ee8ead3a0cabc93efaef1ea7e6", 0x90}, {&(0x7f0000004600)="6655099861b8beda5ef19fc174a215d8c6c9a3af660c311c2f734cc819b5aad6d8f29652b2ea54a4ea6fe7abb0725eef9d1a49d4e99865ea05233dbf99ad05df5de35448b99404ea1e46360dedf909dfb549c82b4f8e31d57b742597b743b93d67d2c12bb357a27fa67f4963bfc96173186563bd9c6ccb48fe7d40adac88b843d74482842947e725fffec1b1f4115e0c69c94d", 0x93}, {&(0x7f00000046c0)="435db8d4e72cd697d2c6af481f836040da823452194971f6aadfd95de022e8dac1c5c8dd53b834400a64c1823889bb281b1637fd369fec5be1c0cae7b73b0bf1205faa00fe532ede", 0x48}, {&(0x7f0000004740)="4d6e181e384e0d1c56687e1302f875168baff8be376ff56280a053bbe8a919f5488b78844aeb4b3910fcf7a8147d6de5d8cc4dab3b3f51d8d73a040f70a6481e93256135d0350ca98ab8d68553403134a58e53f47f8fb9c876b19f70a5f962906f90345bcf01066d6fc42ecedd1f21d97512cb6b62a39a6fb36ca8a943a5e116fe176a67bd0c9c012d58efe24b8302d908cc3cef1b6698cfc7e8eb8913acb61e6fd356f2c3030b54a15d4d68b3d52f12b937ca2feddfc1cbfc7104f6bac0675438ae74a905a121cf2013e45b0842ab493be31c0cd3d0308b4e5a062871ad8e4a3ddbc2302cca0262f68fe3c4b5ca45d63c81a9b2ac86de6d33", 0xf9}, {&(0x7f0000004840)="edf0b98e8ecdc6012b596b0dbf230ae68f8009c6fadd3b0cbe638e30174c2f765e23e0e06b9ea279bb9a607491ebfb821b3623526380eb50ad49aa315ad408b5cbff8c260811d11104f4edfaf41100716f421ec4ab77192d6f2db953be0b548ba02a8392aaba423a3a5acad6b24e9ad0746ee7f13eaa9ddf250efbf58b17aa3718718676e20d74832a3d028b0e75e14abe1b6caab9", 0x95}, {&(0x7f0000004900)="98da3b0f4ef572a58d225bf56f5b7e2643c05007b773995ee70349d16744bcee57ad092e9160f7fa6e9233126702f05f34d7fe0801095ffd009a75b01c63fd03dbda1c96f5b7ca281445a97e0a679773ae5376b0d4b219d08ae4c5f3aefb782efb75c880a3a43b6c7cf8a28959c0abf099d185dc2fe4", 0x76}, {&(0x7f0000004980)="fa5983db89910f4588123ff4ebf9a2b9563052e57e3d7be64198e04960be25213dfc3dc18d867c3a80623dc849203c8d7ff7a68bec3b136cc480a768f9c163968bc974de441dc331649feef84840de34653b6b33c495527b7c490fbb3c1f568416410e42a2797aa92fbc4b77060983798d632f7cb62ee7cb70470cf182bfbeb585565e432fb8b0c37b16d9c6138452f1063affcf1ae24faca484c6c7247bc6e5be560183c24ffeb6fc89c7b856e33e574a94b9619c9f8cef5e1b78f2c02fd41a8f6ba825326e5302ce47b174a9b3a2a3e1b073c886cabb0f77dc49eee59a15ab171eb24b4656b3da46233e98c03c2d7c410235c6", 0xf4}], 0xa, &(0x7f0000004b80)=[@ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x86, 0x3, '\v'}, @generic={0x89, 0xc, "814e33db3c115b4e9131"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@end, @end, @rr={0x7, 0x17, 0x98b8, [@loopback, @empty, @remote, @broadcast, @remote]}, @rr={0x7, 0x13, 0x5, [@dev={0xac, 0x14, 0x14, 0x23}, @multicast1, @dev={0xac, 0x14, 0x14, 0x19}, @multicast1]}, @noop, @lsrr={0x83, 0xf, 0x8, [@broadcast, @dev={0xac, 0x14, 0x14, 0xe}, @loopback]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80000001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0xf0}}, {{&(0x7f0000004c80)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000004f80)=[{&(0x7f0000004cc0)="0c5074630cfd53191e2d340f468bc26a2320f08cc602993da0c801a2ba2ecdfb24a705b6f5c0e15edaf2e85bcbbb9ee5fec4720e20", 0x35}, {&(0x7f0000004d00)="2448d311e282f15ccd6ab0dec1b2e273293a01d497f0bcbe52ba858e93fd5f91e94d8a288c142dfffbdf213d38154c10f1df3722178c6e013e944295dc54960e1f43223222184a48db945e88882e6a1b967ae0e86eff29c37b0fb3ee07cc001667f18b93cded5da906d7b7528dfb1a1a4e7375274b1615f1e2efe4c71280bf344b947e5bbb4aeacc96fd69881fcc4f6d94b2dc791afde5bc7cb54380e3608091f7bf57173d1ad60e00d9856873673a6f6d2eae77d31365ac695e196ab97e3433fecf09ae0cef09be0d74884aa9ba8ab41db86ed789f05d89195c7f0e272a47a3", 0xe0}, {&(0x7f0000004e00)="1bc79a54d15bb75b92eb6db988ef69dc1cd9140ad163db4ba30e15e17146bc0900d69b4d33e24fb0a86dad1b2b53353687640a8b4df77e93ede114fbbffa099999659009bf7c2822e4", 0x49}, {&(0x7f0000006b40)="e2a51710b430086e49a6225f456ec49848c4a1af0cfc03d84a769fbcdd62eb32cbd7b310b1e91265a5a44d3868795e503c4d5981a283b1de403b2bf075f1e23a1b78769824e4b1e99df9a6ab699b7b57aff48c98ad3a7b12334527232622de700d1046045129756a2e64443d5241971d21e15c08ee774aaf1e54f369f8e6649c9b1faf3a441a84406f4fe93973229e57814e0960bb190a295459bb7da00b7d143fd4b47b5b8555d3d0f098d532363087ed30ebd15dd2f70c3ac28bb08fc2ec43d3178fab3c881acc8cb0c8f9559bc617b8b9a02c72761f8495442efcdf840a2ab29d8899b86357f0f947b1017a0b502cc8798c8eb573", 0xf6}], 0x4, &(0x7f0000006a80)=[@ip_retopts={{0x70, 0x0, 0x7, {[@ssrr={0x89, 0x1f, 0x8, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @dev={0xac, 0x14, 0x14, 0x28}, @remote, @broadcast, @rand_addr]}, @generic={0x92, 0xb, "1993407031fbc1ba83"}, @cipso={0x86, 0x6, 0x5}, @noop, @timestamp={0x44, 0x10, 0x100000001, 0x0, 0x7, [{[], 0x1}, {[@empty], 0x102}]}, @generic={0x7, 0x12, "c680abb2b39cc14477eea10e2b2e08e2"}, @lsrr={0x83, 0xb, 0x40, [@broadcast, @local]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @multicast2, @remote}}}], 0x90}}, {{&(0x7f0000005080)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000006640)=[{&(0x7f00000050c0)="5a0c93eac13e75850c1c02b22ce5c8ab0279e63a3eb2411582e36199af9316cdb04594dfe1adc12ac79291bf73db325f345630067719dac588d1b2", 0x3b}, {&(0x7f0000005100)="d405898c6b4e6efded0c747598e09764efac8fe66c", 0x15}, {&(0x7f0000005140)="c3b0ebd0b9255d2e4c73e5f0c9110a4e7b6ea52c4b7f593a434cf2ba27f89e80aeb28f451e4e5c5795ca42fbdb1100a77ef7c537ec3735ed041bc9c83140f71761aacf19aa9c536b1982b1d18772bd24bcd10ef31ad6adf01b6745f2489981a00848f2d63272aa76038864b2e3debc9bb73601d61f268d1f669cbe5d9af0864186f669624be62833cfc9a1d9e89b813e35613b896ee3634c9eb5be6fbc537a4b16f569cb295a8bde1c59ef3db0f04b00aeec9f36998caf6c8b4c748d989f24de940ecf4fa941baa29b7bdd43c7447b224e13d374a193d0cc35", 0xd9}, {&(0x7f0000005240)="80400f0fa4b3a37114914bd121344e26347cea0a71af1adddca97968ba0fc389ed4fc38f3779f716ce36e9b4cf59058958d4a6e95244151265e1a1adf282a674f35fb1aa5eff54ff1a4252ce6beae3a2fbe029f15e693edf6e4ef481553195ce7c4c229d38bddae01ddd5da9c4c0649ac99d664d2c635cca3b7eb1689b70348a5f7361a5f46e07b0014df867faa5b1ad10f2f74ba45470d69fdd9d8cf2c800b289f18ff609f33a78e4d1779bf30b8bbde405a5bf8f8e9573526a6ae4bd52633949e9d8ccbeb1f056467b54d01c80", 0xce}, {&(0x7f0000005340)="980dabd4a82ec69eda0c2f0af0a39dcdabc180c9231e86fdea29a4a86bf8d3d089ddf7ef5f7b911f", 0x28}, {&(0x7f0000005380)="e2cede752d2a03575a4c5487470b0058d1a8402d5589898756549afede05805c5057de6c1e8db990c46a66705fce394ca3141b5673ae8e39154395f9c8fa1bb260d2d3ecc49787e8ffd42877ab1575b77aa2c73b54d50d72d52591e5bf8e1d842d9f4113a973fa03b7e73bf0a5f964c986debe001cea4a10a9ad3373c1b5424d5554a7d1204e7629fe183415f098acfddc8061fd9b69c1dc14999b522f5b873cb4ed5fd9a6ae72a6fe339a8e24fc34325735c4dcc38a98", 0xb7}, {&(0x7f0000005440)="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", 0x1000}, {&(0x7f0000006440)="2d5568e0c331e1c0096eff6f31f434046ad9fab702eb5f3b7a1703afc889c7f0344dc807769dc819d1bf18ff84d8d5eb5edd7ec507a1b4bcd6fcf6519d71267c57a1b5dc6676c5b63ccd81da649f625b6493bc0dee2c0dbb3e435529193bdeb2c0f6c165ac90a69f87785a6ca5dc46f65eceef307e76761a7c465d8ddfab90ff97dc9a2b5e8a26633049c682f1b18183ee0c73266eb9f8429308a2e064bcf3ea08189f44298133b6cb07ad75143199e4e4749f00af2aee629a6d81869c49da87c1c6815d52dd59692e5ca70a910c68789631847a6d830a4e6a74ac9cff8217", 0xdf}, {&(0x7f0000006540)="3a91c7ae5ffffae5f04dddf1785fc64f2e4cddac982c8f354cfdecdc400c2cd487ff0e8657fb50e3936979749744b14c062bee27af10f53d1143a9b094d4281a243bd1b625379a54df6440bf8273e2477681306fe2acfad534827577e33ffa7237dd8e90910d07316319ad462be7736b401671d582d533a05d057b1b499eb7c014bba8ca169e3f52d1da817137716ff9e85a3b88b2c724844433977f73bd9bd8360345717f11d5753f3d2bf618b5cf5b1046ab98e8202c70c6d5ad39a6d26f027a145a3590ec37f578f11e5dc45539fd6a9aec", 0xd3}], 0x1000000000000143, &(0x7f0000006700)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}], 0x48}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f0000006780)="2f1d059c1ffd5bf0c6facf5a3722ed4e41dc7a5ae284f4db516bc5e82621095cc1531a4a0625c3527e065df4257fb3628c19bb86f4e1555fccdcb0a9c1c9d6e0282daaed1911f080f90fb31a5ae3f3b58acefdc60f791d8268285dbb4a7bdb000ab5c630388ec5b44c01f3107be340db2698b304d173a2dd0a999c4fb2835fdc6e8e0e82b10b9b5bef0903f54210d725583cdb4b034852958c44330f8ffaaf20b378b17816a6080591b5430299", 0xad}], 0x1}}], 0x8, 0xc40) r13 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r13, 0x40087543, &(0x7f0000000240)=ANY=[@ANYBLOB="0001000000000000"]) [ 296.613581][T14463] atomic_op 00000000436e3b45 conn xmit_atomic 00000000f0c7b3bf [ 296.660806][T14342] team0: Port device team_slave_0 added [ 296.687821][T14342] team0: Port device team_slave_1 added [ 296.709153][T14467] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.796506][T14342] device hsr_slave_0 entered promiscuous mode 14:47:05 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:05 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80, 0x80000) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x3ac, 0x0, 0x2e1, &(0x7f0000000680)=[@rdma_args={0x0, 0x114, 0x1, {{0x2, 0x1000}, {&(0x7f00000000c0)=""/37}, &(0x7f0000000100)=[{&(0x7f0000000200)=""/186}, {&(0x7f0000000580)=""/152}], 0x0, 0x10, 0x4}}, @zcopy_cookie={0x0, 0x114, 0xc, 0x4}, @cswp={0x0, 0x114, 0x7, {{0x4, 0xfff}, &(0x7f0000000140)=0x5f24, &(0x7f0000000380)=0x5, 0x7f, 0xfffffffffffffffc, 0x0, 0xd7, 0x26, 0xb6}}, @rdma_args={0x0, 0x114, 0x1, {{0x3, 0x1ff}, {&(0x7f00000003c0)=""/191}, &(0x7f0000000540)=[{&(0x7f0000000a40)=""/4096}, {&(0x7f0000000480)=""/173}], 0x0, 0x40, 0x1}}], 0xfffffffffffffcb6, 0x20001880}, 0x0) [ 296.845350][T14342] device hsr_slave_1 entered promiscuous mode [ 296.904919][T14342] debugfs: Directory 'hsr0' with parent '/' already present! [ 297.010677][T14342] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.017985][T14342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.026022][T14342] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.033310][T14342] bridge0: port 1(bridge_slave_0) entered forwarding state 14:47:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="240022cb57618a323a657eb4e35e8961564ee734d71b0e00001a00010000000000000001001c00080000000000"], 0x24}}, 0x0) get_thread_area(&(0x7f00000000c0)={0x3, 0x100000, 0x400, 0x8, 0x83, 0xfff, 0x3f60f563, 0xa1, 0x0, 0x8}) 14:47:06 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 297.110863][T14641] atomic_op 00000000b395efba conn xmit_atomic 00000000f0c7b3bf [ 297.215075][T12306] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.229831][T12306] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.476524][T14342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.541257][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.549892][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.568453][T14342] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.627492][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.637145][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.646199][T12306] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.653409][T12306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.734119][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.743987][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.753263][T12306] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.760448][T12306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.769043][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.779116][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.789254][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.799291][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.808957][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.818831][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.829766][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.839679][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.848964][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.858456][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.875435][T14342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.907918][T14342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.924339][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.037561][T14694] atomic_op 000000009860c591 conn xmit_atomic 00000000f0c7b3bf [ 298.142131][T14698] IPVS: length: 169 != 24 14:47:07 executing program 4: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x2203800, 0x0, 0x3573}, 0xfffffe9b) 14:47:07 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) fsetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)='em0@.^!em1\x00', 0xb, 0x1) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="0000010200000000"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x20004090) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "e7f4a10e1bd07b397f4c2aa06f91f0e3196ecf7d"}, 0x15, 0x2) 14:47:07 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:07 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0xfffffffffffffe0e, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f00000001c0)={'sm3\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xfe\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x26, 0x2b, 0x1, 0x1f, 0x1, 0xb, 0x2, 0x98}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc494) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5], 0x1c}, 0x0) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) fstat(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r7) stat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r3, &(0x7f0000000200)={0x9d, 0x7d, 0x1, {{0x0, 0x56, 0x9, 0xfff, {0x2, 0x4, 0x6}, 0x400c0000, 0x1f, 0x9, 0x6, 0xc, 'cpuset(eth0!', 0x5, 'user\x00', 0x5, 'user\x00', 0xd, 'wlan1%vmnet1+'}, 0x32, 'wlan0\'-ppp0posix_acl_accessvboxnet1keyring(em0proc', r4, r7, r8}}, 0x9d) [ 298.346860][T14709] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:07 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410200, 0x24) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000000c0)={@isdn={0x22, 0x6, 0x2, 0x3ff, 0x3}, {&(0x7f0000000a40)=""/4096, 0x1000}, &(0x7f0000000080), 0xccb29d1839d6418d}, 0xa0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x80000001}, 0x10) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000240)) sendmsg$rds(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000200)) [ 298.651695][T14818] RDS: rds_bind could not find a transport for ::ffff:128.0.0.1, load rds_tcp or rds_rdma? 14:47:08 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:08 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = fcntl$getown(r1, 0x9) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0xb9a, 0x200, 0xfffffffffffffffe}) tkill(r2, 0x32) r3 = gettid() prlimit64(r3, 0x7, &(0x7f0000000040)={0x81, 0x3}, &(0x7f0000000080)) [ 299.101377][T14923] atomic_op 00000000dc73ea87 conn xmit_atomic 00000000f0c7b3bf 14:47:08 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 299.336021][T14993] atomic_op 000000009860c591 conn xmit_atomic 00000000f0c7b3bf 14:47:08 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xc3, 0x509001) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xfffffffffffffff7, 0xf484ca4b4dda06bb) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e21, 0x8, @remote, 0x6}, {0xa, 0x4e24, 0x6c, @remote, 0x4}, 0x7, [0x8, 0x8, 0x5, 0x0, 0x8000000000000, 0x7ff, 0x5e, 0x3f]}, 0x5c) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc494) r4 = syz_open_pts(r3, 0x12000) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00000001c0)=0x6) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 14:47:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000004c0)=@proc, 0xfffffffffffffdaf, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="00000001000000aa00000000880000007f0000ebdf000001e2ff0000ac1414aaac1414aa000000007f000001"], 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x41, 0x0) [ 299.470649][T15038] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:08 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_pwait(r1, &(0x7f0000000300)=[{}], 0x1, 0x0, 0x0, 0x0) [ 299.846465][T15049] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:47:08 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000009000000000800001f000000000000000000000000000000000000000800000000000000000000fb05000000000000"], 0x58}, 0x0) 14:47:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001780)) madvise(&(0x7f00000b1000/0x2000)=nil, 0x2000, 0x12) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0xbfcd64f708665ac0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4020ae46, &(0x7f0000000000)={0x1000000}) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000080)) madvise(&(0x7f0000027000/0x200000)=nil, 0x200000, 0x12) 14:47:09 executing program 2: set_mempolicy(0x155fe268213db9ff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3, &(0x7f00000002c0)=0x80) getsockopt$inet_tcp_buf(r1, 0x6, 0x11, &(0x7f0000000300)=""/211, &(0x7f0000000400)=0xd3) r2 = epoll_create1(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1800000) [ 300.035455][T15155] atomic_op 00000000dc73ea87 conn xmit_atomic 00000000f0c7b3bf 14:47:09 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:09 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:47:09 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 300.476434][T15272] QAT: Invalid ioctl 14:47:09 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x3f, 0x6, "aad6d009740de67ce7a6eec8eb5bdd57933b661336455bc0d6430d6d148795e543ff9575da6b0848b60f7e5b07024c5dda279a167d8811"}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x0) [ 300.497312][T15272] atomic_op 00000000dc73ea87 conn xmit_atomic 00000000f0c7b3bf 14:47:09 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700a6740000000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r2, &(0x7f0000000080)="ae0f392723c8e70fd0ffa3896e1120d5151b15e51909507fe17ef3fff2a296554c1e44e603da5ffc4e1edb71814eb3337e1135cdf7ef87c67e335aa84712d44484fa0250efe9af73e537c8274040c8eb3139213ed470cc0713ac7a4f36dd760fb0eea68fa9ae287aa01edb6f490f5533bca2b9667dad178604cc8c503826", 0x7e, 0x40080c4, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0x5ee}, 0x10) [ 300.557213][T15280] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:09 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x200000) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000780)={0x0, &(0x7f00000001c0)=""/122, &(0x7f00000006c0)}) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = getpid() syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x9, 0x80000) rt_tgsigqueueinfo(r4, r4, 0x4000000000014, &(0x7f0000000100)) ptrace(0x10, r4) rt_sigqueueinfo(r4, 0x30, &(0x7f0000000140)={0x29, 0x0, 0x101}) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc494) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") tee(r2, r5, 0x6, 0xc) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0xb0) setsockopt$TIPC_MCAST_BROADCAST(r6, 0x10f, 0x85) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000800)=0x5) bind$rxrpc(r3, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{0x80000001, 0x5}, {0x8, 0x7}, 0xfffffffffffffffe, 0x4, 0x5}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0xad) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x50000000000000, 0x505001) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$VIDIOC_S_INPUT(r7, 0xc0045627, &(0x7f00000007c0)=0x3f) 14:47:10 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000040)="8059ec47d304fec8f9374aef3def6ffb61abace8d47ca7c17270a50ee4c2cac338e06aecaf2c", 0x26) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:47:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x20040) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f00000000c0)={0x8, 0x2, 0x1}) r3 = getpid() ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ptrace(0x10, r3) ptrace$getenv(0x4201, r3, 0x5000000000004, &(0x7f0000000040)) 14:47:10 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:10 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x159080, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58, 0x4000000}, 0x0) 14:47:10 executing program 3: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 301.607975][T15513] QAT: Invalid ioctl 14:47:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000200)) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0)=0xffffffff80000001, 0x4) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x10100) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)) msgget$private(0x0, 0x0) accept$alg(r3, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x40000000004e21, @local}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4020ae46, &(0x7f0000000000)={0x1000000}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f00000001c0)={0xfffffffffffffff8, 0x3f, 0x20, 0x0, 0x7}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280), 0x7) 14:47:10 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 301.631414][T15516] atomic_op 00000000dc73ea87 conn xmit_atomic 00000000f0c7b3bf [ 301.645993][T15519] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:10 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000140)={0x40, &(0x7f00000000c0)="8c961ac9d4320cf7f87e91ede4f967b7134be0073e14f328f20a41240c06a632d125d6f3a8e764203806d5cb14410165ed2f559fc9174d0269d82ed2e440b9e41eada2b4a80a740539e49edb"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00'], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) [ 301.957930][T15630] atomic_op 0000000029b1dce3 conn xmit_atomic 00000000f0c7b3bf 14:47:11 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffffffffffffff9e) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/238, 0xee}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000240)='nr0\x00') bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@rdma_map={0x0, 0x114, 0x3, {{&(0x7f0000000300)=""/255}, &(0x7f0000000400), 0x10}}], 0xfffffffffffffd8e}, 0x0) 14:47:11 executing program 4: r0 = socket$inet6(0xa, 0x20000000003, 0x8000000002c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) r5 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x8afbb11cf5f383b2) listen(r5, 0x7f) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r4, 0x0, 0x10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000000)={r4, 0x8}, 0x8) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000840)="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", 0x584}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x0) 14:47:11 executing program 3: r0 = socket(0x10, 0x80002, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:11 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rds(0x15, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000080)=0x1) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 302.726691][T15846] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 302.851274][T15850] atomic_op 000000007979ac34 conn xmit_atomic 00000000f0c7b3bf 14:47:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x7, 0x0, 0x8000, 0x0, 'syz0\x00'}, 0x5, 0x0, 0x5, r2, 0x5, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00t<\x00', &(0x7f0000000240)=['\xb1\xc8\xf8.@71\xe7;0\xb1E\xfe\x88\n\x10q\x87W\xa2H9\xc3\xb1\x9b\xd9\x1e\xceG\x9b\x80\xaaf\x9b\x19S(gs,\'&\x1d@\x8e\\\xbd\xaf/\xea\x0fa`/\xab8\xbdr\xcd\xef\x95(\xf8\xa3j\x81\xb3\xcb(0x0) r4 = getpid() getegid() ptrace(0x10, r4) r5 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x8, 0x70402) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x2) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={r5, r0, 0x4}) [ 302.969366][T15871] QAT: Invalid ioctl [ 303.015950][T15934] atomic_op 000000003e01f20d conn xmit_atomic 00000000f0c7b3bf 14:47:12 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="2001040000004100"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) 14:47:12 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) [ 303.263148][T15963] atomic_op 00000000dc73ea87 conn xmit_atomic 00000000f0c7b3bf 14:47:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r1, 0x0, 0x262f50efcfb36f92, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES64=r2, @ANYBLOB="9887eea78de3aefa4e652bc821f49bac3322bc8ee3532fc465b76989dbdac65be6e2d2e466bca1d3d318977c5ac7676dca7c316d2fcb0ae22fb8040bb6b96d1a5f7bcce8fe766c29a0260da795bdd228f10ffaa08da9489e76c376e716fb8210447584985d7ddbebe1053200eb9fdf3c", @ANYRES16, @ANYBLOB="e7c497559be4717e6baa52e368058e4021c467d73e9d9b98ae87ed054b3b095b0773aec001cfab618f2f59ed6159f61911d62caa37a0c31110513f3ccf12acce6bdd63dbcac96fe3410efade3283dcc6c281d2ed2ac96e11f102daf679c75bd7da758ed4cd786f14d85ee85f1b9834e10a13d40b0ce8b1c609686bda15422516a198ac74471e0ce8d3e7ec67b95521493f476f854c0651046b98eee49bd6067edc3ec6538e3b082e", @ANYRESOCT, @ANYRES64=r0, @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32=r3, @ANYRESHEX=r0, @ANYPTR, @ANYRES32], @ANYBLOB], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="269c681e299d1bf0d33aca86f5f8807e4d389a7ab4582ab758b784", @ANYRESHEX, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64=r4, @ANYRES32, @ANYRESHEX=r2], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX=r0], @ANYPTR64=&(0x7f0000000380)=ANY=[], @ANYRES32=r5, @ANYBLOB="e6a415f33e1238a3b6aaaf18f9939ffbd09255d1047a5668c31d9656abbbaf98451b84a64bbb766dabeebadef1f04e4d1d3ab5c27b9b0e015e37aaced1fa9724aa0451e50def1ff9a94b76790542e4ec108a554e4acef45222a3b3aad810ffa6ed9cea33cce0306e7d88baf3d86f01a1820117601f68edd0daba91312eea67e8dd8b352a058c9999dd5b2688114e46bf6d6b089b84101468ca76", @ANYRES16=r6], @ANYRES32=0x0, @ANYBLOB="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"], 0x3da) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8994, &(0x7f0000000000)={'lo:\xf9\xff\xff\x01\x00\x01\x00\x00\x00\x00\x00\x00\x01', {0x2, 0x0, @empty}}) 14:47:12 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x1a0040) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x6, 0xfff, 0xfffffffffffffffe, 'queue1\x00', 0x6}) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:47:12 executing program 3: r0 = socket(0x10, 0x80002, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 303.668231][T16075] atomic_op 00000000a8d6cd46 conn xmit_atomic 00000000f0c7b3bf 14:47:12 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:12 executing program 4: socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x85fd1b67) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x30000) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = mq_open(&(0x7f0000000180)='vboxnet0ppp0keyringvmnet0\x00', 0x0, 0x20, &(0x7f00000001c0)={0x7, 0x9, 0xfffffffffffffff8, 0xfff, 0x6, 0x4, 0x2d, 0x7fff}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000340)="580000001400192340834b80040d8c5602069fffffff8100031d88fd73bf11f9a84d9fd5fc02000000000000dca87086a5c000004f0e00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000110000100000c0900fcff0000040e05a5afb81f1e60ace26ae5b78f0700b209c99a9b259554df6584043ef0abf2afc2e528a71d4bab0465d17ef3b26ce56e0e208c", 0x98}], 0x1) [ 303.796374][T16089] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.951301][T16151] atomic_op 0000000029b1dce3 conn xmit_atomic 00000000f0c7b3bf 14:47:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) openat$snapshot(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/snapshot\x00', 0x2000, 0x0) sendmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f0000000140)=@sco={0x1f, {0xffffffff, 0x0, 0xeaa, 0x0, 0x18e, 0x1}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000280)="fd088b312e9218ccfb0f3b5cc2d191b4123fb11a96be84981e52bbb3b126c7a5d1ea7346fcc47f360a21b5d270526772ca1dc19ebba804acb09880f049ef5ba437340a32d3767850782ea3950f0087d39dfb3067170fa7770f1f31e0f23222d95a5dd0a72bd1fcec3ca85e7346878e570784a9b6c1e1913877f1c71e7178a336d9f1852ba362d239c5fa5a30fe2a4c31d8078626cdc12e033ca60e9c85da", 0x9e}, {&(0x7f00000001c0)="d625444f6e4d252987844f7b23bcd6d7c734069b8f7419d1487580f4194b8ae20eb40c1e61934821001650317663900c60f357531b35f818cd5f38689b7cb930301194610bc1c18c62", 0x49}, {&(0x7f0000000340)="2bafaea035a3f259f090784e41a5690ad43e7733c695e5a6b938278fc83f2be0b3799689de287b66ee5f53ea98d7a4e329b2900a5329e6a09f979d390d8a2cd3a3e67a6de1b19d1b0cf1a4ba8e67f704cc981fabb099f797c3cec7a2ddf9bbe2ceb063e0a08b103dd712de9931508e866b890202810c0ce8f20d6a8be4a7315c79c95ba47e585a1810f9dffd4bcf2522730b5c5859bc094346fb4db8b5c4d359b0d7ff99be19eef3feac5eb24e68ff6e00219a09ba84ebd2f7da4b4a6b312f2cd9cd59ea4582908e0f8efeee98153758699c61078f80054573d719ac41a7a13e91af96129b6714c956e0e5", 0xeb}, {&(0x7f0000000440)="19bc7a50d86453bd2bf7dbd8f6a1df55d81280944973dd0f878ae58b376a0a4fcd7726177625c4253482d796ee01a4b9fea4663667f4b34508b4e5d80690969ef57239c68f17dd8dd61d6299f60c07d5806f27e340fc2a2938e5ca1b57a49ee54a426f0a5d4e907fd33d8792fe489ebf6a2c7ee134d2d67c97f6923d06b8265bc173c66cae6c6bd2b9a356a40eeed48d125f18209c41b49ca3cb6c8b2cbc47985857241e9a4517c4551f98460401b21d3f788ae6d57a19f777b147f3ace538a50ec2b4540f33a4f1ed646c4f248c55e478fff6d3be963a219bfb796fe96a7c4c23624eb228b6baecad", 0xe9}, {&(0x7f0000000540)="cba74d0c5cbfe7c0a4e6b14641e6d7ac4f0b73601819e1c7888897c60a779c90a6e02e6ce84408ab28dfeb798aed26df149caf7bdab2efddde1f98215ef6d80ab5beee5acbf134fcef3e59cac0c3f6f167377724ad18eff01875a8c06469472dfa06a7e6cf6bd5c9d3f00a35e0f1535ab1c46b3f3d1cece014710ebf8b44a78ca7b9ef29d176f21daa93f182d8c3cdffe040ee07ca3e6bf614fa67bb23512ebacccef7523c74ed5cf68c95e738a702a98fa7c579713c12a92aef6b9a3d42630ac43a47736bfc3e9f8b7cf7b5df61103c009268aa220c10a9918513118f3a800f9689def388dc731835afbfb42fc5774ae856dce36ae389f9d640a3", 0xfb}, {&(0x7f0000000640)="08e4fbce12ada89c2ba956a60e1504bd5a6af81776732ecfca4418fda3ba8988e1246404cf47b9c9f1e16147a185ba0923fa42f4482ddbe865a3b5e364d74b82c7712a80cddfa7b38048c723a228b06d84d6f94dd425b2348e95037fbf5e10349b109da9df18633fc88602b3dcbd89ba492d0135f0c0a34abbad2e26ad362dbcca49fc91194452beb13654f18095", 0x8e}, {&(0x7f0000000700)="def6b209bda0f78e68426fb92605b059bc0084f9edab3074d2eac83f7070082a344b636cedc4753b7c74d4196b049b41f9b5967c46e8981f53a65519a480075ebaaf631f92b6da069bed1cfbcaf266f40e859e52d3d7a0ed447b6802ab08217886c7bce5a0674f492185a181785785698539bce3ef438304253a8adc4611761935a142666a05cdbbc5ef6e6b63349d045e6bab35b6ebb8b6a0be32f51a6cd17c8e0a9daade0a6e1d001405388fea2658488697d9c12dd1bb2339ef04ffd2c5f1b1dca6ccf141f566a8ff82104f8a3b68", 0xd0}, {&(0x7f0000000800)="5a30e599f5327cb4c50144e7e1ea1b100af8324506500f9a7ae734254af00d2fa2d804acf5e48d199f3724539bdfe6ac0cf4f6429c8f56ec13de8b217a859de40cd4aed4f37e", 0x46}], 0x8, &(0x7f0000000900)=[{0xb0, 0x386, 0x100000001, "3f0e6c7f0afa5d58f5f2be21d6ba62d57834c4b414a4e8279406739f8cf008a8f8b12fdf9fd38ebf66d44e73a61c124296023fe32425fc36dc4555bf0f211554ab3fae1a88ba205a2ef82cff35552b562c2e14a62519897481de6fe8b6d166436c4741e6234bc544da05f1d45657c3fb614826d2448455ece01217e99132bb7d8753b0d3b967546271419e637b44a5b6ca9163dc350e8ddba9"}], 0xb0}}, {{&(0x7f00000009c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000a40)="67f4b98800b0de0d301f6f4f89260c46eeeb58c3c124266798b12034f158208ce5565d7dc16a4faac7f1f1ebb9ebc5c55fb38bb4a8778a64b3f815c34c10f873d37109be093c6af6fd66fb4aae850c3f6bd2900ce6ce2223412550125e23e6375a", 0x61}, {&(0x7f0000000ac0)="8614476d3419b637b727a1f183d7652879130bcc2644495e14b8068ab87c5c2de897113b20e805a484e87b66584760524c861581cb7e53952e276a27a8c2acd39750d02013c8868d556153e48ea9451eed4ba9d2832e4aa621e72e30418f7b6dab6ddf59633cb016b1b9525fa443a82df8b040ddb1287d4ca6ce72a7cffc89f881049f0cf4324c11ecbde8aafe8252bfc7a9dc051c40224685a6114a2fe559594248328e2bba71ccb21243120c9caba440b6509c40253adb2006b416e398ca6232de253b6cd0400a5a4aa0a624be188a4f7c8d8999ccf1c4b1ab9ca26c2ca4ccaa0e1f89e7c448a0ffb56176ba", 0xed}, {&(0x7f0000000bc0)="58fe6fe6abc3673f328f6f284f75cac352ec1e32bdbb0d8438a813f467fd04b8997cf9d487d351da8b5206879d90cc5c6b16a361b93923d5808e3ea36ec4510b02db15b8d75a62efa026a96fde02ee66ed6d145d1453222c4e644ca519f2fe056dd65e3c9f1dc2e3e54b5311066564a8f3667f6d8698d232ceb5eda1d0ce808315a31e0e3902103ed6188da1d24a60ba708fb37fc0d54e7a828213c866de1d9e4c2d444d277ded6c6b1bb515a934d77e15f4d7f0ac425aabba06858033e6b6bf9caf8f73744f0536118c1734e663f46ea0a2ff766e84aa8fc70019ccff74cb85e0b931d60f2638946dcb8c3f0a9f02", 0xef}, {&(0x7f0000000cc0)="0ef166cfda7fa05b981b90c0a2323949cb6f977fd95584a516c8", 0x1a}, {&(0x7f0000000d00)="a29f370ca0061a12f1663ed55e14a7388be77854b6e3ddeffedd5835f84bc57ac522e927c1c679bf0bc55118663b294474d4f57a565acffd70e57802121578835b486cd1131fd2a51074ad6514426e0fd5341090558264668050349ca7d1ccdf8519b544925655557a0b873dd7e96b8edebbfe33a5b2d0f6e6ebd43fa51e2cfb681a27de3ff73ea79526527ee6e8339dac4186107efe136a7da1eda9bb8a12b2b5ef1c4d5815ad0a42cdbeff44bfee52c4c9bfc75b1f", 0xb6}, {&(0x7f0000000dc0)="93e937c610ae53622d7b08f3b02565b7f063ebbb788f90ec1fe07fb09fecd0505d3aa8e8c8896c4d897fc526085b38245155758ac15d5eca661d1f2b3189155f26b1a5c801ea1ae47b6bd7f729084c8c67c8b723651618f659efd34dc640f633f71b55b9f7de0a6b6a0db3c18724e84a497dff59b76350c941b073c0", 0x7c}], 0x6, &(0x7f0000000ec0)=[{0x98, 0x0, 0x2, "f37f621aa26ffc2546efbc3fb767db5ab8537dd68612d8a0e4d6b58a0d3261c153424e118fe99e28642904a4d58479011389cb66a82fe1cc120edb67b5c8f9f45f60eddfd6a577752978ae6a7038fd4330e0b6995a2e48bbd0c15de9d7998b1a55e324d22040b8e1ed93c3ae8917208b4d59ec76d891f08e21d005a92396452b492c4e"}, {0xa0, 0x111, 0x0, "3269064b8a41f6c1643bcf7e05be06d849017cd35f4086ee6653d271020fc7e627b97acecdeda3f5c8a33f076a1ebe99db74be3e0ecc6d8c35d066ab32d9aeb7aab6930bdf4c462f3f5d187efd9e865a85b899596642d170d0bd3410e7552ec364ea249ce3c2e7bfb85615d5bd09f9b92091e350a1d9906836ddcb507d844535122f384f6316e2f4f7f4a13c0f5a30f6"}, {0x90, 0x102, 0x6, "177643eb5dc39919d9160a262c008ec7f65e5d74c91e9aa76328d4504425b3f532e5784a04ac2a9cee6fb6babcdc468bf0783c8e26edcb806a1543ff893f6aa3f520e503ccf8acce9baaab668938a091ed7e9464908e0e31d5cfdfaf42cb539d77cbf9b971370252445eeedf1eebd8148c7126aa348ff94d90"}, {0x78, 0x107, 0x0, "eef1a3858a878c515d54f06b07417c2d8d217a9b16d5c826e39bae3896623f4c290d105da533869a2dc25608c8ba9d714288021ad7329cfe8f71ace630c1043a752d1747a5991909062fa2c02ef8dcf9b0de9b10ee69eac3eb1e1fe40aab8b5f7e67588487"}, {0x88, 0x103, 0x4, "187e6e5f1a8d9b10468c1f2e805fbc5860757149ecb4f6e6b31e9a8d1d70946c303bca672e03278cd7914a154ad845f6b714d719e8dc57d6e9620782966b57256a0b2afa9bae906ed1d15c2cd86cd1df347c458ec92538be921a869b170b88ccd56f11fe596e21def9bcf673d6c9f51682"}, {0x68, 0x116, 0x0, "72ac20af86a7616f3a31f6b2a54bcdb5c4624e3e0420901a6c8d3c7d709c24dcafe5115b4fab4ec58b2e9fdf6bb1237e95a94df5d440db16399b27642eb59cbc2c9fc7b73344f64da45688ee60d48e1feb0e3a4945a505d3"}], 0x330}}, {{&(0x7f0000001200)=@ethernet={0x6, @local}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001280)="404e7619c378f9598ff595f6939ffbebc19706548abc37d767e1e6c3241216aa1d1742cc42c5bdcfea5f98762e07c04bc7361816ae987a5c8cbb5f8c99deb9f7e7cff702860d5c29858f6a4b51817cc15efe2e5152a00a4fbf51026b60ad0200b0cef8abcb2df8b079ca3e5f61bbd4a9af403d29d4fdf385b3c5542179a8e13a6472a094dc8c91182a03fe152f81cbb73232aa1833852c0425bc853acd27538b4c57d5bc6b3919afe06c0c67de0528d0ab0e9ad71f66685f08aafc4f52c67a92477ee6", 0xc3}, {&(0x7f0000001380)="c16f25644752db3241537846725ac94a8ad23b5c1f2797cc8939d069256b70f644def7680fca1692b1ecb62e4ff69be7dd3ff379f8009aab70efd995cc08fb06ad3f5f92a761750414b4b5e3d400a04fca57", 0x52}, {&(0x7f0000001400)="9c3710cc880d3b321c2a53e21b72151a7c26635e40b72e75e700c960eb9240686130cc7803d3c951ef484a970ace38a2904e9d182f24ff179c9b9f176359284f98442e7a2ca0f90e1cbb3c63f56dde350d17eb0d816708527f5acfa9cc131f939a", 0x61}, {&(0x7f0000001480)="53180e5acbc5e44380a5e246b3ddd20956acae5f558ac340afb2b8216faa9bb207819960ad3fc05cbd4e3a075d7fc4df6763653fb11441237bb7620277be046f33fba6a949678e3739bc3482682131fbf6d8d5470c26b6e5dbf5c17b52dba707b06476a0e17ca74346c9af32e81cad4ec273e67236b0d0928a3769152f799c3a125cf05f46a84032abf5b7db463e9fcc010a462209866ba3d11b0f77b8bcc5b0627a411273e00c01eed5432aae920c50a89f47d65a8158087fd79fb4e13459a8548e5b85fed5619dee0b7d4fa2aa76717ed68e", 0xd3}, {&(0x7f0000001580)="06298c5ba420583f1561597d9b18da1594f9", 0x12}], 0x5, &(0x7f0000001640)=[{0x108, 0x112, 0x80, "14cad754a2591f2d952a99a9d59545189f932cab96c1a2af1d9b8a302508633f40d03c046fdf9197caf026a3b0e563e7ecc63e1d0472f0265d1005b0ebb34e490f1b0e51a5680b82c490355b100bdf0df19d46f5c2633293ae1f7438d07d465b13ebff1056fb11026c5f6879692398b7ce0fdff4d6abd4a65f3ae30e8fd366a8ac68034ee900106f399a1a48a3dd70ca8072f643d1f334a16de520f7c87fac11a03a55f1072e0db932137ff0341a5c48dbc835626152ebfd1828a9ed9bdcbe6bde3c4af46ac17a1b452112c5b24751c537ffe7e669cb74e5465f83dd5220e6b3a19068037ee94e1b654b13a3972f79bf4589"}, {0xd8, 0xa1, 0x1, "bd7e6e4d590f91d55ea50431d4940cc68e1bb2f164db206d53fb490e09de94bd7daac6eeef3d404b857a4a45ee8eb548a06b53fd0a14cca6f0b13f7dfa445ebc5318032b9887db6bdb88d904bdd98fb03606e6c62ecf0395618adcb8ce45c333ce1a59180ec7cef4e6d96780c80063804786ade1d444bccf93c366faa30bac69c4f0d79c005afab71f944537d4f9ba8ff8a4d5688bca402f0de44a5c6fd759285f08af0be8c6fc5ad14123d18ab1b43cfaf3ae7d9f49ce178401b1a7ec7ddd876fc9deb90884fb63"}, {0xc0, 0x0, 0x5, "f8a350e224fb61185e96484449bc891a1c6f9236ad1e9b1c90609895bbc25b0eb644574fc67cc52bcdc1eb52681d6244ad676f4e5043d1f43be52695d2052265d3fca8de0d6736fb940faf2337b73c00998980994e32737d87a5b22937d3d2de04448a081855e07e21a3340d72ee87bba717a358aea599047c17d19d9d7eeae9439cd56e1d20837a1c05b0539b326054a271f753d767d4a25a18bd3d2455cb980a80bbbead31dcd39fa69ecc7353"}], 0x2a0}}, {{&(0x7f0000001900)=@rc={0x1f, {0x7, 0x3ff, 0xa2, 0xffffffff, 0x8, 0x7fff}, 0x8}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000001980)="6cc5d36a2bcc67188452e995129f5003c5605c89e35a2d928b2e1d35c0306ab5f6d67deef7a864f902ab616c2d985546b23af04a85d693189a1861d10c0153b3874f725675bb2d9b60", 0x49}, {&(0x7f0000001a00)="6676e5c6c2fae8a6c0", 0x9}, {&(0x7f0000001a40)="32f32b84e7a36817b55614e339a866bf2c2296a10908f422cb906146ea68c556dafafff41ad88cfc122d0d85d2a24cad2d17c8c8f1b906a5a7b8bf95279cf4419626c14234cb26495cbf6365f34fe31e0d66d09a61a78b5d08a2665bfd5837", 0x5f}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="28fc125d731c4b0e9978c1332bccb78206c736bd7afa12207119a7fc5c77ca57db49203baf439be7ffe16fe96a83299e71df72d815ed341a5c52f81bf32f9837d48e77d499f389c980aee92abdd7e790e5c9b1bfb2a537366c370acc7bf396", 0x5f}], 0x5, &(0x7f000000a300)=[{0x90, 0x3a, 0x9, "eb20faa930e4874169ca78accbea05f2f27296772a5b0935e4b8cb781253313bfc07c273236792ffcb3aee28030a80198d9f0033d552f921f82dba4011e71509d2c6d580189b4bfd4e134755d3b1b36bff0b2768b114e4ff943f2535d4038d69203d98e04ee898453fcd41a6c8e5b216a10cd6e01cba8caaa5243071dce01c11"}, {0x1010, 0x10b, 0x42ef4706, "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"}, {0x38, 0x6, 0x80000001, "774f80c4d6be0b4bb7c6fa7737bd00d039e47bf9ddfde71cf4b3afab180e7864a2dc11"}, {0x98, 0x107, 0x1f, "89c1a5ad438143107407159f5b9578102393782b81b0220a60c6c47599c8b9afa4c6a4475c3a3bb1cbfc211f3b2613a8e7156dbe13f6b7be61208952707fb4ca92f78874e73ed48c90a8fc689d5417e1fcba6e0d5d68c8c55ba40909a460155406b5fd2190e68067170b0f747ada7b7dd55eaf34d1979ea1470e87653087f0e87b60"}, {0xf8, 0x109, 0x10001, "3021cccc1fe9b629d064e229e9cca0fbf3a593d99039393a4c6e7ff83a1272a5c11c68fe040899c4343fdcaa0aba0e0a0c7f0eb92f3cf5e566d717a411aaa6a29b92fc34d445207ee206fee8c0da39bb4e9f92735dc309d4006d6e90a364a1e441a3e65beceff51c68c17b4a27d8c82f11fea1adbc3be13af0ec61e4664295a9d6f7d57bc0a0e621eb6e798b32eaadd6f3e78d6e7e98634b0d8995bca47cad237bf709535c28f6e61345ddd686ca8618e10e795117594b6a69c0a7f002a2095ac0b4be6a910c9e1dce3b7ebccc894da84c320894bd95438cbc00c11ecded894bac11f0ee"}, {0x28, 0x10e, 0x2, "b7d5a1e3e24070cf0214a8b8f41c9de0bcc0c1"}], 0x1290}}, {{&(0x7f0000003ec0)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x5, 0xfffffffffffffff7, "0363966a9990c38d1ac684e3580d990ec6d233fcf93280fd5d2c88d273491ea97439e2b3a50e3c3b517b0f87ddb2c0d6cbcef49c78a49a8757427670782f60", 0x3f}, 0x80, &(0x7f0000004200), 0x0, &(0x7f0000004c40)=ANY=[@ANYBLOB="d8000000000000002900000004000000bc57393f4d2e4d7fb7c48a6df6fb637f621b54e0f46685fdb5bc204b8f0dc0349058a2e15a3b4204d17c7174c471cb3ca309a0c8ffe237e7b3cf69323f14b22a71ca578c7d51e890a86d24dcbe5d8d295baecb0cf0832ecd41439a799c7638916060d5b5e6ed0e909c3fe1ed1cd167e5a7b5ffc13d539ba92bd222b48b51b8835fce7250a5ec5440a9279c7bf65c7807d54b81608dbd7e85a22eb8bf03150410432a40c449f29b6e748e650dd554fa797497edfcdfa0c9000000000001000000000000140100000600000086ea6da27df95072e2eeb7216dd594dd6789b7b18a52da3bbdd66ebd22813a2765b5382683ac0ecca5739fa13450e0fe006ca1d86087f03842f35e42735a49bc256571881afffffffffffffffe69afcedefe2f696e858e4be1c7bc2a2c05a5958330f8fc966b5b30e9724e59c8136b47b3e927347b7045796c343002fbd3500a9b9cc47a1b60ace1ac000001004befb62b810a167b83c193767d7bf8e5b0555d91ce9b5a4c0f1b25fc41dd39c3c7ab0f6ff6cb4fa2364d8666a39914bdabc4b53c86cad9794170eadbe47ebde19f5a2b14cf8ebbedd70f42f76e2942df6e7e39bde06a00000000000000400000000000000001000000070000000872fd42a4831a00c03700ec181b409dd0ad7445bc2d651d9678f63d9ccb67aae88bef3a5f4b2a45a41dfd000000000028000000000000001901000001040000ecc834fd51dd78022ab4f56be09e5ba104af0000000000009ce3240ada230c7e43ea0fdd4ca6c306fef6d84422153bd28789a8597e8f8a19be0647a665294a6abfb143b3a028c368e0261a276c192b606f6611b663bc42ddeb2b26fd8eaf2c00"/650], 0x28a}}, {{&(0x7f0000004500)=@ethernet={0x183, @broadcast}, 0x80, &(0x7f0000004640)=[{&(0x7f0000004580)="aebee93f05daee8568f7416192ebb9f4ba94306babdaddfa814b8a8fd4018f4d1fe66a17b5edacf287ca5ace6a8e37ac2dd13d12d4741f45f9ed5934129d38e81b7b3fa5cea2dc0f8de5543d2ce31db17fbfd29ccf51a037b20c518891af99d3d36dd7be83e096c77d8143648fabf2a7de7f1f0c698d9a18ce0ade143742062416", 0x81}], 0x1, &(0x7f0000006f00)=ANY=[@ANYBLOB="0000000000000000607ffda4060000009cd0ff8751acb930ff89a3b4246527cb700683f220b0768e8106ba2acaaf50dd4dafec2275c352a19b7b0f1021526099fcd68db9116f53b6a3a1b32b4919acb8e4ed59fd6420130d8f51db3e528b0017f080a052d609514c56ec638af6ebee244fac6807233c801ad81c4e02034dfc9939dbde369eb52a02f65a2f7d43f0942c6f66df57159ab8560e1fa8cbb36c2777cb295252ece60243afba720d3ce3ce35c1be879e6895ecad5e29a2ba565bc77a9f8c14b06d1e3044ab6a767478a19fe8b7447ee50f7e70bb0ebd4fc2c2ba2ffe783be9ffa175e62468aa08d0db736b18d869d833ee6d52e4204695aeac42951adc5aef6485d6c2cb1bc9dd2f1fd3decb9f32d3f27fc93dcba2f7255b62d7ccb8581854c01ac82a3528e53af912b534c226bc169f171cf154c845cd663a39a61c2df0e63aa8db66ebb55926d4c55dd92b727617fda3ed53d17384400e565ee83a73d1c568405b8e3c506fc05a78106b6a5b01b434f8fda5b05182f5d5873990723e506d9f070b549b5a76edfb77480929ff5771572ddc51f66aa142ba6d7d4fdf56b40bfc551e19c6070baeead92eef3389b8f186503ec37a45da5667791d812ad7c66ecfe1ea810c1bc06337fbc46d26697eefecf1e92a1cd1abb31695c1234da6a18384c0fd03d9b24f1ee1ae7caee992a9a695da7f70686ff33addd26bc18bfe43808e209a5fdaaf7b15003de3eec2eb196cc4d9a51cbbb874fef0cd58bcfa46dfd7a2955cd9cbb1f634523e80894b772bb42311bbffdc417a6dcba8ac89072ffd7a997faee46fd50ba95d112ce1859b4cfc4fc843f435f5946e5e16cc82f09db814352ceb5661acdf31ec5905a0850b72591615f98b8ec5f324e4c09fdbdc71dff3d5e56e8c27b70badbf85d717de212b73e36259acef1669870e4ed7e106008d1083c68092f5971ecc8cd4193634cdb0b2701d682ca918e3490075da46e0b42a0ac890a28b1a67a9644c526841d1d63fcd910b61055a2869c26684f85ea70247b58da21cec20760029f70729ee92b485f9981e785412f95a1bd24ed5f47912e4fc937bdcc22022e10177c1a1a1824a86e1e9240d47be0351356b5b045e8e4effcad9e209e9c7252fe877926c40743ec5c4e7200617e78900b9f70c6d7e0187612a5699f7df68874a4b493f14c4627008306907d19305b66bba559fa646bddf8ab182268a0e0fffd2c38d31f597212271ab93fe6ab7f958d23a93c425bdf89d5f3374de3f2eb473ffed379af4620199877e0bf1d7c3546c8571e7f92cf444ce07661bbfc94562493d3d4d6b2703537c188ab4701a520679d82c23eabc54aa069318f2ccaca47c18d83ec111e144a2e1685f02c63652dc9c5c7eec85e3da802144ded59d60fd5fd116643aae8d225efe739ee36af31256c1b9bb967457094546c0824eb7373f5b1ea744f5013d087e31046b4cd23e5608fa78497a9443cb7848b955c3d3a519637e67893130c82bc70d3eecbbc30c26bb73d9467e39b5bae615c24985e424e0c937a8e26774ba5711ab2df605d509604f5cc1281db5019fc2a5f197510366ab4280cb6bf7398e6932d74b4f8b274245c784fdc290e6eef0de00fa1341f0d83668ef8d2479144e71352452834530de1b702ee0cb95e323fb91ff1421fdb9d646996016e28314dab18f91cb572e5fb3fe3af7b79b541aed17a00b904db7a0c77bfee6aac485288b415f1d5faa2eec573a69703cbcfe61ecbdb681d53e4471535d0ae74a1b04c49cc1fcac9528412f4a5014c95824b2118f9322eb0ff66464fde8aa748e468fb0ab8bd7f5f8309fb6e3e0573e68a8bacf471ebda83ccdfbee5d59bdb15fc59be2d614a2b7164b6124d9ff42cc41cd0d2a8e702d0fc2cc8ed8af2d9dbb9dd04da827476e6c0e5a67fe3937d923527a313c68346af6a7c171e1982982315d39e9be5683ea4886dabb5e4b24af94b637c6fc971cb832a1253195110a6bf66c7454fd26622ea4c5e1344707bfbf68a88430e7924ff8974fa91c3c0f47a2bb7a2a0baaa8866c9a307d28cf4cdbfd041a6c812a5b98901a434d7eb86dc3fd0dba45cc4ab10f3a12b6244c2157c0d4d1203e89abe684dfbf50d4896d1a0cad695d7457f3c3ee563d00e02f1b34a8ca8f59311530b8e18f0412b1e70a74ad995107a590da14e20f3a75c4677fb7036282a1b1314b0455926a0eebfc4c5a5ff92f7d29b99b14e9ff26083f9331413af51a304b4a7fbd5636e696ece8c12238d058317b7c9a4cec6fa1aea63682eb05ef57763345a5b16c8e2eee5c129f3d94558068487b6e45e6666e61f493b038a124fa7ad8cd2d8acecca39e49ae6178aea3161de7678f285f29f61e5de83ebbcc7d443cebad09b70d78f0ed4bc65928d1f6674b10f9eb3ea4fa268e547f259d5fa364e397df0c496a2c5e3181818f7a8f5bc96f12a510938e6fdc69ce75c0fe3447fbcf4b2bba3a90103425f7152457bfb061f59a52d71c1ca83242950467888b3b8e35f3577bef55ee6a5efe9a0662cd08e072dc46f0e247725b5b40109a08afa450ec5bbf7ef2b5eea0872d642efab6e90d4727dabc8d6472f1143cd75486c4d035ec7b8ba659ca6bd5644db0e78f4c224036350fe740b902cb0ed71b33113602297de38d0b2e6ed87f98120a336b957a7d9d06e4f0318961875f8e13f57f94d3bd282217c28d028fa23b5de3f109f65283bf16bba3412c86e2ee006e8761bb7be4e32b12f600556eecc2ad35986c59871b158a93d5512579864b5549ff9001f549e27c4c6120a89aa2e70035174f1f91019dcd56369033b3b239ede0ccb329231100360e3d2c4bc010029b6386ca692bb4702448521d6834d615593f1ce3172859e62581e52715b4f7db5ed213af2b46b5b9419dff015cef1ee787cde7e15fd2224cf406a1887262b6a8d9f97d5d06bc5f96b9a5718e2cc7a4c5d34ebcefcf870a4cd1d2c1416c23c2c59da9f260342e2da9436e4e94af086cb69468e58f59dc7b714b65c8c8d0bd157cf5e190e0ab8809cf0dbea2ee3ea84e43ff92c237ce181c2fcf52e845c3f370725bda6d5578c450e7e2be2cac8c2898e2cf8f242bff1083cf0a9578fa78131ccfd7c291c03213ac6060c65ee36ff61c93f830209e5bb0fe4f5a304542df5468e35df48694e5815d915deb91488617fc967bb06db8731a0bd96bfae0045cd752fce84e597b574041f968c6369c5642df6debda1f5248ae689f1d2eff5f95592221dbb267edda7f7469df11bf89223b424b5a846f7353902a4d994de66a2dba20a0681648763d284135f2049a2ff74fcb841e9af8b2a5018caac174df029e61ed9cdaf8a67c9f307ca49ea9efdee99f6658c905327d9cc3632001be5ea3821a676a509acbb3983a4e58b83b470f3b2b19568d90ea3f84fc74658f8cb058dddf307ba82e8c7821db5f430a8cdf4cb7b508ac49af613125aeb0cc728817f618628ce593b71e714d3f46b8dff2d632fd4421f3ea0ad4c7c25b9190ed6cf4ccbbee8f2f9e2c9cb618d84e05334b61cea466b4f6f653741b67a2aa80a9207894d8295359796cba630bf7da22950e3c0d8a3fc6526b6faf14f63b246c0b5fc68c0a43048da3834678da64c3f332f37f25d91ca5776bdb4368e22361f1b640316824c522428172d38f04542ef7a4cfde1a1ee0f40d8135ca719a4e2978e7a46561dd5971b0f314914837757647dbf7dbbea4f916a22584d10492e17ac42bddb55ec4527ca4bd01c0ba93a102ee38377b2b85bb87425f59c3ba71f1d4f34f0aeef0fce3922e0a011add2082a404ca641d5bff2c273116cbcd4c707a7aa6553c10955f5258f43bc11cc7fe8418204d7847784dc9b1921ea7bba6ef12c117d57beb7f50cc2b9f4e905a327509328ec160646acf35081d571b9025c214d90fd164a8eddfb88a8c3fd5cd05bc700b22e89e98ba748ec7e5b70d09b420a70e9d14fc30e228a39c84326a42368327d6fdbec421a128d9b31e2378355f7a41ff036bf16f28ea40b5bedc4889b87f205b9df2ee2b47a9102e99f285d43af270dddc5cdab121b2db48923e7acb8828cf763c4106f7ae1045f88fdff37326a2599752fa43e4b63d1962f5b3e50ef33fd42cd5499a5108eeee9f15f2a46cee75b4416b0580adb954c7f07947f989bb093d76f28d47bc94f2888e54a3ea03b93e0d1e7ffc70e1bd8c7cd0c6da05aab6ebd6d344ab88b9ad58c3733eb399659fe165ef68ba192cdfb29b2169cd66b7f6d209684ea8bfbb6f7bc531ba2bffe83811a685dabd4ed886462f7812a9366848dacac023bf3296cd9b9085fc1556cce56749559fda0710e5faba47a6d78e3f06f9429af9a7e8c4f33db93389f02637fe251256742a5a7b3a7977dee6698446d9c62e38f656e00cd7cb95c15edf55dc61e1d27ad50aad52373e8432c3a82e925e7ab8c3484c0ceea75dd64754f10506d6cb2d5c19bf877fd212d3392b825e194c4248d1022d3dacc7d99e0a1936e54d32b86216ae481c29555d1de543e5d0bf8ace69c2c2a0cff247077d3f34a978e07ac35aa45d96f3a99aed6339816834333b2eb555fa76d82f86b6a21ef64bab0a3c98659bfe2260e67dffd567305b7354f840e35427a03644b19b3ade80c3912029e8a6fcb85997b0b7530ef33cbb45dc08bab6aa4f3fdaaad8b26e608ede7682d9c35571165fd0c8f520f484c0be311dcb6a806aa318217f5daeab4c654e92352f18ba5a7074936814c0695882194b59ac0857a117d48fc54a6f81943502faaa09ed9f3e095bfecdec8f55220034ac5b99d1edf56374a267c7c60569e9d1b1e3b2068955d8457dee174af95a7abe343b89fda22b1adde128a8acc5f25ca3b7be938e424b3df49d6696088e5de761bf9dcd531400099d7364d3658bb6d8c8b90bb1fbac461e9d52f1a423500f7eae740008493a97e5648ea1b9e0e5f31875dc5bd695c5084f3e5a8e6c9f1998d2dc599f4a10c53be4997369d56c9eeb59d5c761c9ad824f59a84eef98788cb3257a4d4d2a675e998a00152ba33fe1639627bffe1a16d835a7c02098365583353b94882d6eaf97991c9e197d21b9934e375a23d1ff305ae925bc440132f9d0151acb06890739800803303002e3d9f123848101836b538d325e66ad150c79e8943e6c6a4384d4adc3fd3cf1cc697c155237560092c3e3268ccf6a848761810dac407811b8dcf5a183fdc109702bd07e834ba1f532619b53165575581ba21f8aac5be1ea9184c2c639a21d0174312bc9ed3d3c3e207ea0cdea0ab7efaaa257974f5f065b188669bff4932b8cf94e7a6aa40183b54bcc36a653566de360b38d191175768e289d1e66c8368dea22680ba932ceb82a8c58ac27738301c2c9c6f352e2d02a945230336f45f0299a95f716b8c05d9e5ac711850bbc307ea9b018077963cbcb5bfb2dcf6bd3ab7fefa64ed9747a80e69ec4c6d44b95bb7d85977cf6a0c3a9aaae1c12e38582895c00f69c6cd751d9abec3072ae3639619ae1e756f2cd2edfca5d0a3d22fedc71391086c77bda7672b5ef4407d945c422ce04e7ec5d00d5106974cbfc434dc9a4f0e9e1360dce72fbd3ad41d0964f11f890291e309529009c96fba23bb83c6bebe43aa38b24b4c0ae568bf47e2400d094a0ebed04874dc921e998d7f26c95305eac1eb771a8c0812011ea0e1e0fbf973a1019a34448d5e56235bf3f486e61c13038958b0c797f75b42d3521b6e06aa4bcd3f3812af66990948e55f7df6cac3110f666962e52aa2aab8a35454edc798ee3421a3fb94726366fd29f63114b1c00000000000000001801000000000000a8263190f3d7bb11060e5b4668724656da86e9d58b0f302e2fe65b031be27a98710c77c99532de2ad74c996f2820fdcc27f81697d047c13977c68427385563559ec977201657a59c92d147db4ab0150bfae25df39e7262633c4c25a07fac382f333a73fc572c7286e9f11cda0623e93e025cb47a519f524128930df822b8ae819e1966f5c8ea9bd299fa471c73b8f22d18990fc82ce8fe0c866d546919d98520227b5bba18f8649be33480387e5401f931c9c603bf92bd5943814574c3cb2086576821db9c85b736895338ab9725db579fbebae47d1a0cc1000000000000000015010000e0ffffff57b6e800a108edc6a1093106a2bbaf0ed10cb96f3c68ba24eb27ba241d6b99b79e735f041fd3f0aa10700866d0c44ff7bb0d48fb297667f09b40fe8066de95fdfe9232f1f8ad4e55feb3a52dc43daa39da2207c56d43af27e87d9b27ee099ba38d783fe328df8ba09b212eb099f6478be903258c3920214fc431fcaabfa8323f332edfe9d3c81cc14356e3de504d5681d9b6ce87df8e88b258fc952a32ce63b08b01ed2210e9ffc5509778dfa9000000000000000000000007010000010000002ba71d5ca1e80df00bcd116e59b26aefe9ee94ed789f07e29d5585c46b8d07f150d4a7729a5d53d08a4d8262b1da9ec368b781f9a3d91808719c712cdf5c5f58d332e2933ddfe44dafadadaa4cacfabd058f66a9a1402ddeb56307b713b0ae48c11b1b14c0cb6fa60b1dd21380b08f094d5d7a6466dafb78cfabf4902c4d7020c59d3d8887a4ba9b77e13c7c536dd0812fcf5478464b422e0e89988827fff880a93dda72131924c8be642204268bd55e584f3a8aff54b895ad365e46b9dd853174c955e22ae91f46fb0934e77f8893961b0b839395344170625ec644d7e4ff3cdcc7ef5619e28860038d0000000000000000000000000000000000000104000000000000000000001100000005000000a6364157c96de09942eea52afa0c720df5268a7a503f5b6f544719370ed95ea21f1d2807eacfcc7a688747a19f71b0f12f52315bedecfda512b3e1905ad4924d4506d0e8ef6cc4b3da0a96b84953155186ecccf25b69c7e35a351a011466857fdd270bc164b9399279989787f09105af41f2e4e218805e2cff4f9e1788447cb08fa5c59b3f0260b2ae58ff2d3bc3724c78645cf76d05bec65d352961294751774e017e2810f3a2f8170f2ba175eda002b1b0df962221eb31812ea08abe4a77fd197d6da624b7f32bf4b256323764eef539db9a193221a52d8ff732aa4f6f23d4949c7161289332d4a2545673932de2b2e1098c2c0053bdab68c9fb5ed0779f264a4b1297dc6e2c22b1a7a19232d8bd765757d0389f5557e3bece27c54b4ad1a3099fe633ad90738a4f3d1be154d01cb485fd6d755d6ca88248f066d52a51caad86598500be9d77fe9235c3cb8f1f242ac525af2871e2112087bd2a587a413d41f9a3496dda695ad2b06ba373b37e556f6d721583616c9cd6e7fe5d0215f7835683e9657f406b51e87a82b14ff22708e467119f6975570ad14e2085df8a9a1c467e5af89ad651526d730ae0750e24055607b5ab1f683dd1585c1ec63e512335611dcdc5a06191c7f64e5441213b4e53c55a94e1d3811f2fc2d7e942827fa785b393776422beecbd1c0ecc73861720f052a3e914b7ad6ac2415d3bdc7d738cad8cefbc7c9f46251b7b0f8acd21e9a6d5f87685d512ec9403da590fed5b70b80a3140ac39fa22be9c52edf2b6a74edee0ecaf8c337b67ee00d6e81582f2c6530df87c75538758e6ccac106310b58cd301eed1149a4f9f690f3b7746dcfbece548cb60077c7995517b530e2de72564ed4e3367831e9aac36d8af1ac9a3b24c1221748d967900532de6055d2fa0fd74c6e9b2a8b544526b3d11639c5b120c2484744dea38f98ed5390ae4dce5d8cf32a0eca2334a4c53039e35ada38d0cf4db94a4e37e127710d8a2cf4bf1f4a6b6d057d3775402b0dd20bfbec646ec6cca66b8fee36a202f20d5e1d1de1bd6167d46f2f4fd17f06ed1277cb21b52372e9dce68973f54211125ab5063d95089dc526b138e5f3cce539ec031569ca9b0158c6c60a3ef75e32cf9c9dfc0f88caf4225bf5eae440ddbc56b1cc7eb2b491f9d051772b2758920ee5b0f99c3a32a3f89151fa905ef0109a254da159134760bc1e12c2cfa4b39e3ab76bdcc8cc0e319d90ed4aa5c9f2230401bceec353a2136f3326f369157d34db6cb2b20c128ec35abf78369c7a772fb0cd76cfbb02ff5c404ca4f3e736f0c2db503f0e33ca4985f26a22b48af3a729a606a70e65a92a1063d531070e1e6457db727bd5e70e5194701c073310312559496d87c7578b74a4ff6bbae53ad5760ba81f04971a83849f83c5ef16e9c65f4098aa578e0b320fea0b5a118623972580f8a45237aea252632ad3cc2d4bf9ff400407a637da9bff816c72e76a175ac2d016fb4308828a4f1ebd251dac025fe8356b6ad19f9a297e1cf32c1cd451142bb71fd8358d9e4faf8bda6b52508c5555e9ed89cc6d1da21de07bdfca1cd35f4ac7da8e979f691a1be432dab87022470d00ff5980bc1a7e5d0d07449c6dedc9d4c5c2b62d96a3f222dd7de41114f2340e406c91dba2bf6a93d6e28714a9061441cc58264bd39a8c093067a919e502d4483a67d556cff1fb4ea745b138774140f42ef13f5bcec3a69c0892ba1405ea448696317645e960d8bafbcf94ed295a591a9cf94e906637ad6e6ea4c6b829705560ca50ced2e5ad445945b0460e366bb879ded975fde83c58f05d770e84105056cbca5638ee358278eb3322788d066b73db16c10191c33c89bb49ecd98854918caaedddf8f74ee4f6e915db63809d8a3901fb3768c8fead8bd6ef84d78b4c14229322a4225000af53631265b751ebd4819776fc383ec2aab2baaba592810302d71c3ff1c691ad0923b51d4cf9a0c2bf29953fc09bf78cbb9349512f634a87423e97812c84729c5968842cbddf5b4c4c4ac61d362d8b77dcf21e8c784481a507f634dbf195d7a4f6d1ecc54e7a7bd989b66282e1c3b22f9c002cdc3822fbee4143740820ae2e2f1265c9fb3bc9ad8d2b67895202e43841fbefac05ab47cb79a3c178cb5a600e5b693709bebb59baaf5061184c2a8fdd06afe6da4bbfd30a992a02e21fe58084638156796422a805822eb4aea73cd21ec543e40d5b5f29bb9d4790cd148448d8e95ea12eaaa5a7beb33a1798430cd28011d279866cdbca7a6a53e989aa958ef6c420ad75e239965dbed339a39bd70669feb301b68de621d49de5c3d1ab7ea260096eaa34272e8cfc985dc5a7332b44df1427584262425a95a322976ef0aaa22b91a639b03c7d4c379bab6de5b769620210dc08e46e88003fe791a224a396f29aa929ead29a5c4261550442be1f5a893530bf02c62fa006eaae1086c751ec728fcc9de90d3420d490d9a8160946be4e44c221354337ef5cde9fb129a7f5f3ee96e7bc9fc69e9ccfe0d19de59dd0e1a64398e772676167c53ebd73a89b7011715fdef1fe8e1ffcf85a4bda2e21e35f414f480a1d6f0c1e46bdefc6a55ae02d72bb7fadfedfccf03c5305f6522db66324af0086cd1fd3716dc13f189ad1e911dfc82d662bbf36a2d9f0d622cdb853109377231d210aece0bdb6be05aef409d4c54bec679e34d90673384001b0ea92ad00659c8319e420f0a6e19e2508a3752c1283b41b106e2dc5d2e82fec249296696390d92d8d19450408884bbe4e9099e9b962b1644f1b4a15d9fc0469291920ebc5c5355bd486782ced45643c1072bfd5fc363e646420032940c999d7b5c697fde3ff4b6fd74a3c976b5be3183f9725cb20eaae2aa561f1174a992aea7736de137f5663d9db1c3ed31e74f8d7c2b18f76c94b3a7ad437a5dbd39eb873e62b8d43d390fbdf2ecac642f8d69b8f5e2652817d6051bdc4189ac5cbc3d94740075dd455c4a75f4a048b04cbb5f6c77f1d882661701837807bdb2d2c1d21a030d6fc78fee6780430777f19bd632ae914edadd394f7088986852d94f64fd572b44630dbe38a8fc064f98402b2108fd0ded56edb75e9c44db1b499d8bf6a1ba5bd5ba057ac34663d917d39e8404d4c0965cf38255037c176937f52eb61b76b7561da67a043a825b31add017bfa67d1c83ac487c34bcf23df900bb5052975a339d343adf4a5105d96a6d6626dcee3ec3136b6714a1975a5751013c778cef70740fde6f097cd31c6a70f13ea0147222acd0f2addd0ae18804ebc6578814473793b95e21c08ac0a0a4d40f3d7bcc681bf4f4b48080fc3902ee4ec52fb9ae3c27ea19894e490d64f8197010bf7f7a46b8502ff360b3c6b4d814725d8914af59d53ec55400f2e7a0a678a9ef1e3905be990da4ba0f87dd8cde8669250746763f94d491af84cef22ed0125e892a36452d6168acd9473b38753388ea031e9c065b816d20e9538838a8670816d8525f7a9fe72a687a66d801fc99a91ecd82013e9266009c1b8efcbac8344e281806010922fbd1a796baf2cec200fc3f7f3d384a43a7992b2cd719838e8523db3c0fc5be6c7aaabed586fc088692b7df4c4ac4545eed000d3dd2fe4dae2a3329e5527c0010ab545e197c0ba0a8ea605c25939c3fd4b8b53d620069395e37464d5349265c6a8af99be45b8083eea6e6e6d441d187660597515e335fbff1ef0062f28ea56f6c6dabe38ce50058b746a36f8f2134290cf460c49dd597a92cf275c5364bbbfcffe65169de4b6d879a4753bc244cdc73f146d76f5c8f4cc0ec49d073168a36d3dff889b7f6d89ca5f74aad54e83586f383c2d56922b68c9783eb282932b46a5866c8f85ff86bbaa03a2be010d38a25214cb9ea38d842f5c7697ddcb096be1dd77040f84f76f9c84c2b50cdb77af25566077926160aa3782b77bf074bd8c0695a5241b486811a8f771fd3613f24d99bbc6027d57f78db01bf4ee96cceb3ebcec8281f835d00c02801cac6946a1f13089777c801710593804522031c0d2d3c5243bdf13c6286df35262b9b304608a39cbdb69e272ed6c3a6d189c711544dfa1ec0c52a1802b872d5f61a4841019e6a1b94dfe07d8a539562d47422b795ae3036a64bb8c452727ae0793131dd3c1dbe5f023392a0b08a9ed62d273e1b63f99f19448fe53b8bf0dc8c86c3da9895a2cf3873fac911120540e5009d11babd1467b0ccabd4f1c9c9d67d4070975d85b34764c42da48d4d60ea525a47b2d5cf2e0d90e4ba595da5475f1f82a5efe602b7dc355d6c44d2a7d444ebf61c3dae56e1b13783c76f25005d45dcee5f00aa0b6a74c6c4dbc0619dda0a5337df27ea399284533aa38b8f50e651ddfd58f7083951b429602f29bb9febfd7af03519eeac70211c2a92486f982cf86243461e429b4b668796eb561c693a9f62c4ac4f776c55ce620937615cfdb5d2cb2d6341a75e9e114f7caec63755d4b6c083214d7226531a6a2c3f333e97065e350abed57fdc284b6f0a5f01f62753dcb33eb0787e3086431aca8c2d2e840c0a22c4d40e25f0a5cb277f49263799bf4f9c7d75c33d8a24473fa4e0a6ad9ef706989d47418149df4890bcc10b988e9f617fa932e65d93d16e4463ab7f0d6b99ce71eda29a6ffa1c0a80812b91c9ba3594200ccb7662fc8cedaf1455f5fcc88070e9e340c991968c68a4ba459dd948b7e9dd60d98729ddc0d5cc2c8cd420590994ab8d63bf38bdc4b8a5a0f38dc36892dc18467a35a89ef86e8c99a127793299b349a54003d0699ec68723a4b95e7a3ca523d9034e6a1a5cb4c0d9d79fdc9e83c91781980d8f9b46f08ac2300de0d5d8b6911a17cf0f5a496cda789b31233716fcb78a4ab5b7923a5cb1e2f441a5432b87a4580ddae3ac197b8f2cfc9b647d068902dfdae1be87d32301d168b45b0447b2dcac8ce56272ebc38ceca96228ef0b9446b6c6b7c5dbf43fdb1e855e3001335adb0dc0ffd72f7a15eedc75855e0b087fdbb1db0f227b52307078f64b2f980a6ffb992cbefd689a354f1067661dba97c11ae3e7640c04ccc561aade67070108657187f5fa87a5fe3c35508e3666a21e34294df7370ddc24249af9d11a2280445ceff23f398e67cb549d5ffa50330bc8b25ebe356138607b2dccf8de73ce4d7685aa66e3ef5ab21ad6494e93c9babcbf199383d9ad59d58f23799b9a393db6a9d601f6a982472120992a2e4dc05dc726b5b3e9122009610f72cd09a157d10f3490eceda3396128b45787442a64d9d13c8dcbea7750762f12a0117a8319049e1c694daf2f514e1456352c3932c4b210d613e040ed334401843a3f3bb3e0b8fca6cb18670339de19f65f6b1b52c4f63760696499e33fdcff7bea204dde6badb1e7bcbe8c295940a9bf6cfafda525cf3ba22d34cfa751afa334c1b599369e00dc0a333f90a724ee304c0b6941508c05ff07a103b9c9764466ed8ff8f65c27c505049dde5c3355cbde4b69874579de86bb4eb64a928dae34ab724bd6c8f0c30b689fe8be2a34985dc44e2a4121edda3c4ebe6068ea2f7486e61bbf908eeb6d1171a59d796d0a028a19ab5c500670ba92474b546364b6e2400cdac53a1ebb1029f0a33ffc2e1fbabe01d09b0c6f301b896ac27e362df174a200ee3b7b2bfe89df16765f66cf38e16bd3e3d27ae81a5fb7876834ebe5bdbeed9405e0f85d47129a8bc7682ef70ffd8e8d6e5eb2db6cd618cef85e56621cbbcb1876a841605cf70821bf04c17274c6ebf57a0a171de843e8b33ae99c986de8e114ccc03d63b2012917ee0000000000000000"], 0x22d8}}, {{&(0x7f0000004bc0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @rand_addr="818d3959e2afc3b8a0a6be7cdc6b6d7c", 0x80000000}}, 0x80, &(0x7f0000004980)=[{&(0x7f0000004700)="0fbce17e91a876912b4a5076508b17cee0c15b3d2f0e7ea229bacca68e", 0x1d}, {&(0x7f00000042c0)="89afd52089f5dc45b430e75ee5b61a852250101fc5520f30a5cfea71a518dfaf3e45562121923bd7a33a", 0x2a}, {&(0x7f0000004780)="44490b617725346fef1cf1a202fd318f571a392e9c94eae2ff6900ef6de4191d4b26bdd6388a0ff5b8459f2f0ae3407c92b7faf65d6e14215716605e692b956804e00d2d300e451da5dac1417b514017195e9d003b6754333ee64d5fe54cf99c7ee47f70fded6cc436c944af8aef38c3ebf5fe958c849a36ede1051d8899cbeabbfc374af9fa70286412002bcebec7f5f90b48d5a6fc6140b45b34d888b8", 0x9e}, {&(0x7f0000004840)="87f742db437db297b8eda2be7c920294a021a89c294ad9296c198a436b7913ac008f8a0ab986", 0x26}, {&(0x7f0000004880)="19be5f1af8c7002e4c90965a92dc30ea88d6684a73ca7d70e936f3f126ac8ef4e4e7b8eab1d4291d07141b476c468a5814cd842b1ec670f72a18c68acfffa84d8a8eeeccd552d2efbc56374016f87a57bcd9612d31caed1c686470bd81c51f4e27605857138da331417c67c6767c0729eb3ca878ee4307ac62574663dfcfb49f62b5c2cee177a810bad3684eca5546957e003da971fbd61b2e390caa976fbda8a9cb95123d6e3e7fd3bbeb29ebf6a34d40a41659271a2ebed9d110749ef9ed754a39086d5689d74f011842564282c2efd96859c6cec4838779a788826938588254932e", 0xe3}], 0x5, &(0x7f0000009200)=[{0x1010, 0x119, 0x80, "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"}, {0x30, 0x10a, 0x200, "ac37c04d1c7c6243b4d6ce346f2d8384442e7ea1453ede41a4a4834e15"}, {0x50, 0x0, 0x20, "44221b99c942d95e67d603f477d9409e191163f15466ae710fea195e2af437841832349c0aea93bfee9bfd22b2492e2cb57b51ed99365f280c23"}, {0x38, 0x105, 0x3, "30206a330fa51eb2f43440599fed174f7701f96c2de962bde255b4c15005a4952b6c3cd24c36fb73"}], 0x10c8}}], 0x7, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000004680)={0x73, 0x1398, 0x0, 0x0, 0x8}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000080)={0xa, 0x3, 0x166, 0x3400}) 14:47:13 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x100, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x316) sendmsg$rds(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2000000}}, 0xc4, 0x0, 0x0, &(0x7f0000000240)}, 0x0) 14:47:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4020ae46, &(0x7f0000000000)={0x1000000}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc494) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f20e06635000040000f22e0b851008ee80fc79a07000f01d1ba610066b8a09f000066efb805010f00d00f234ed9e036672e66f30f1ef6baf80c66b8def52b8166efbafc0ced", 0x46}], 0x1, 0x30, &(0x7f00000000c0)=[@cr0={0x0, 0x40040005}, @cr0={0x0, 0x80000000}], 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x2e, 0x5f]}, 0x70) 14:47:13 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7fffffff, 0x2) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRESDEC]], @ANYBLOB="0000000009000000000000001f000000220000000000000000000000000000000000000000000000cd1b0000fb0500"/56], 0x58, 0x80}, 0x0) [ 304.712132][T16306] atomic_op 00000000a8d6cd46 conn xmit_atomic 00000000f0c7b3bf 14:47:13 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:14 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="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"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) 14:47:14 executing program 3: r0 = socket(0x10, 0x80002, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 305.035802][T16411] atomic_op 00000000a8d6cd46 conn xmit_atomic 00000000f0c7b3bf 14:47:14 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x2}) [ 305.184472][T16417] atomic_op 000000009860c591 conn xmit_atomic 00000000f0c7b3bf [ 305.215121][T16421] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:14 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:14 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@fadd={0x58, 0x114, 0x6, {{0x7, 0x80000000}, &(0x7f0000000040)=0x1, &(0x7f0000000080), 0x9aa1, 0x7f, 0x800, 0x200000000000, 0x1, 0x5}}], 0x58}, 0x0) [ 305.464387][T16531] QAT: Invalid ioctl [ 305.469150][T16531] atomic_op 000000003e01f20d conn xmit_atomic 00000000f0c7b3bf 14:47:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x33, 0x800, 0x0, 0x0, {0x2}, [@nested={0x0, 0x64, [@generic="ff25992e79d55483dba0d89ce41bc2268fa6db6344fa17d3f0185502385a3e5237d30577639d9699159624d88d2b41f14ed976418fddb8973cebf68f80e2d4882592d973d30b5bd30efed80f5cad72ca4e86b689b85d286fc64ee9085242717ce82c77faaf9269a16018a7849327ee32034770410ffe5024bf91e58962975b842b36324df330a8a129921cba999f1bdda78bd1b9c1028565f56e4ebed5f9b5f0cbf59381ce467dee9b32806c2c7633a02d9cea04619d9519e37b7cdc0e0a1d89", @typed={0x0, 0x5a, @str='selinuxem0user\x00'}, @typed={0x0, 0x36, @str='},cgroupwlan1-x\x00'}, @typed={0x0, 0xb, @ipv4=@broadcast}, @typed={0x0, 0x8, @u64=0x101}]}, @nested={0xc, 0x10, [@typed={0xfffffffffffffd58, 0x10, @ipv4=@multicast1=0x4000600}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044801}, 0x0) [ 305.643395][T16536] atomic_op 0000000029b1dce3 conn xmit_atomic 00000000f0c7b3bf 14:47:14 executing program 2: lookup_dcookie(0x4, &(0x7f0000001480)=""/132, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x16f) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="d16e92", @ANYRESDEC, @ANYBLOB="2c726f6f746d6f64303030303034304230302c757365721eab3c43d1b3af489690e44e619d5f69643d000000000000000000000000000200", @ANYRESDEC=0x0, @ANYBLOB="3d0000bde4f4bab5f37507950000", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0/file1\x00', 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) open$dir(&(0x7f00000000c0)='./file0/file1\x00', 0x90000, 0x100) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101002) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1000}}}, 0x90) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x30020, 0x0) read$FUSE(r2, &(0x7f0000000480), 0x1000) 14:47:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) r1 = semget$private(0x0, 0x3, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) fstat(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r7) getgroups(0x8, &(0x7f0000000000)=[0xffffffffffffffff, r5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, r7, 0x0]) r9 = getegid() semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000140)={{0x8, r3, r8, 0x0, r9, 0x1, 0x8}, 0x8f35, 0x4, 0x4}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000100)={0x0, 0x31324d4e, 0x140, 0x0, 0x0, @stepwise}) 14:47:15 executing program 2: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="19ccc9960985c69149a8085465c1d5589fe2f49a17580e7dc3c014b53074e623cb331ae6e3477c223f26a649394ae0c0b2ddd9e11749bca9db8a2e73fbd70fa426") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4020ae46, &(0x7f0000000000)={0x1000000}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x0, 0x6}]}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xffdbc494) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:47:15 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0xf4, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="5800000000000000140100000700000000000000", @ANYRESDEC, @ANYBLOB="000000000000000003000000000000001f000000f68ab4034af535fad6c67f4032e7444500000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x70}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0xa684, 0x0, 0x8, 0xfffffffffffffffb, 0x1, 0x4}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 14:47:15 executing program 4: socketpair$unix(0x1, 0x8000100000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000005180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}], 0x20}}], 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 14:47:15 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:15 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc494) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x9, @empty}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @loopback, 0x7f}], 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) close(r0) [ 306.395363][T16683] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:15 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 306.616235][T16732] QAT: Invalid ioctl 14:47:15 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000080)={{0x8, 0x6}, {0x9, 0x4}, 0x7bc, 0x4, 0xfffffffffffffffc}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:47:16 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:16 executing program 2: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000f04ff8)='./file0\x00', 0x501040, 0x0) getdents64(r0, &(0x7f0000000580)=""/205, 0x13d) getdents64(r0, 0x0, 0x0) [ 307.432033][T16857] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:16 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8280, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)={r1}) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:47:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x8) [ 307.706985][T16891] atomic_op 00000000b395efba conn xmit_atomic 00000000f0c7b3bf [ 307.842239][T16896] openvswitch: netlink: IP tunnel dst address not specified [ 307.917689][T16923] QAT: Invalid ioctl [ 307.944607][T16923] atomic_op 00000000e070b2f1 conn xmit_atomic 00000000f0c7b3bf 14:47:17 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0140008c52bed3df268456c4c6c944ffffffff8e962071c84cd6269cad64635cb06b326c69785f899c1e686d93b42047", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r4, 0x0, 0x10}, &(0x7f00000000c0)=0x18) r5 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0xffff, 0x2000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r5, 0x5386, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r4, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0xffffffffffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x20}, @in={0x2, 0x4e22, @rand_addr=0x1}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r6, 0x9, 0xfffffffffffffffc, 0x5, 0x1, 0xfffffffffffff7c2}, 0x14) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x3561b68d, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x428, 0x4}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[], 0xffdbc494) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x17a7, 0x2c4, 0x9f46, 0x46, 0x1, 0x7ff, [], r7, r8, 0x4, 0x5}, 0x3c) r9 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x9, 0x401, 0x4cae511f, 0xe24b}) 14:47:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, 0x0) add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$netlink(0x10, 0x3, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r12 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x6, 0x400480) r13 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xcd0, 0xe050ac1e9eebb580) r14 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r14, &(0x7f0000000080)=ANY=[], 0xffdbc494) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r19, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x627, 0x0, 0x0, {0x0, r19, {0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r20 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0xafe, 0x1, 0x9, 0x104, r14, 0x6, [], r19, 0xffffffffffffffff, 0x2, 0x4}, 0x3c) r21 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r21, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r22 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r22, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r23 = socket$nl_crypto(0x10, 0x3, 0x15) r24 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) r25 = socket$pptp(0x18, 0x1, 0x2) r26 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r26, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r27 = getpid() ptrace(0x10, r27) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000d40)=0xe8) r29 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) fstat(r29, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r30) r31 = getpid() ptrace(0x10, r31) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000e80)=0xe8) fstat(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r34, @ANYRES32=r35], 0x1c}, 0x0) getresgid(&(0x7f0000000f40), &(0x7f0000000f80), &(0x7f0000000fc0)=0x0) r37 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r37, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmsg(r37, &(0x7f0000001200)={&(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/13, 0xd}, {&(0x7f00000010c0)=""/1, 0x1}, {&(0x7f0000001100)=""/9, 0x9}], 0x3, &(0x7f0000001180)=""/119, 0x77}, 0x40010003) r39 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r39, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r40 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r40, &(0x7f0000000080)=ANY=[], 0xffdbc494) r41 = fspick(r40, &(0x7f0000001240)='./file0\x00', 0x0) r42 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r42, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r43 = getpid() ptrace(0x10, r43) r44 = getpgid(r43) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r45, @ANYRES32=r46], 0x1c}, 0x0) lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000001400)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="60455e1105a78e2827666c2608d4bb9e10addf28ddab1487f849efab407fc8dda004f2a533e6137c1babbffb09a2d96d88b0071677d031002ce772148726dcb3888debe94865d4dcf7a72a318d7c8b8d01b7b506f11feb645398e0d6c3c0e49b77ed1664d72ce2c783b236aaf1680fdf7789a281c4a95726d1efdb1e8f1cbb41cee5c81cc55ffbb7d47555d1189ddd54e69f8a5511e8ce9967d0d11384e61b1b9cc7beb2cb5a725d756a5c8927b63c70320f536e6ff79711de02ca14d1b7fc246dbf39e4fe1978f8c374", 0xca}], 0x1, &(0x7f0000000340)=[@rights={{0x1c, 0x1, 0x1, [r1, r3, r4]}}, @rights={{0x20, 0x1, 0x1, [r0, r1, 0xffffffffffffffff, r5]}}, @rights={{0x30, 0x1, 0x1, [r6, r7, 0xffffffffffffffff, r8, r9, r10, r11, r1]}}, @rights={{0x28, 0x1, 0x1, [r12, r0, r0, r0, r13, r20]}}, @rights={{0x28, 0x1, 0x1, [r21, r22, r23, r24, r25, r26]}}], 0xc0, 0x48000}, {&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000480)="b19662d9087ea71c4bc35f71cd7ca3064ee6afd7913d03f5c26b", 0x1a}, {&(0x7f00000004c0)}, {&(0x7f0000000500)="32317f7f9745f319bab57917f548ec95e2491eb9abf5bd29310a653806d208e3661ca9b61f07c6275a04877bfda05a25860607998d4675b396a24d72efd8ffdcb5288f5e0aa67ad0935ec33ba0a5f36173fff7e801", 0x55}, {&(0x7f0000000580)="c8a8d377cb5954f21c51ad6301090650c79c96d5370b45301d624fa732f39b084dc5edfd52a4ca79852923fcc55fa59bfe0aa5a7f97ee474678e7b8d5487cf4896a64b5910e23d7e091cf36dfddf9e1fa44997cc6f28452a24e089d05b89b4b2956045f8e88f0f8a608c5900431ec9ae5cb11922b3182fad57fb9f1b959816e0117dd7850122540129748348299b0854406b1621ecb86b72b281d491be5233a8c0ae13be4a622bf4", 0xa8}, {&(0x7f0000000640)="566fc5a456d9d83246d76a4a06846b48e8ef1fa5274df70c07c95274888117f9e69cd3a62680303419d0c85da92cf3df7529984dbb9d9896a88d11a14735806e9abc1d89c6c7ba114bb89c803366fecf7a3cfd0e9dd619338b590abc44da17a9c8", 0x61}, {&(0x7f00000006c0)="19347da9bae206c00ef99a98c0e75a47c8a177b3bee69423e91310cbf7f9fb2c265907fab4ec2168e51877b22b7b03fbe69a9f03b0a12435ac916210976b3456a7bd5edc5e00de518545778d1f04ef7d20499b138a963aa0c4beccd03efb3ce35aabda8c0e79aac6fdb06ebf19a56cddd964f49d30ce9351ee63da29ac9ee2459ceb2a9f6145c96b59f49bf8356bbb19b278c7f85a61f5354c8a07629a87e8b3245863f528175d25dd36eee5da6575a4c2234b3db240058e7ff7c869", 0xbc}, {&(0x7f0000000780)="5fff0165192867709d6843a32f3c3deecf47f5c7a128da1fe20f3f8ecce7f3d1b4987efd0a63", 0x26}, {&(0x7f00000007c0)="ef2ee457ffd7bf124b31c1587cb260f2b364e57e66bf2f17", 0x18}, {&(0x7f0000000800)="3128d3459f9f8df9d055be51e9ed2499b5b08deae9272ba251b8c7ae81a1cd28f3b15e40b9a9ef1aa9583d6eafc2c8a77ae98decfe1d0ea8d5bcd2f5d48f445edaa4559585a9ab884a12d35bdd1f50", 0x4f}, {&(0x7f0000000880)="b754d06ed7f3db8f280a3f45bddf714b96db6bbd270d7302329645312099d7deb244244b27d46a84794a08dbe40a9c96aeb208b97cdf687d346d2adb433684af4382477475e708f5140adabdfb10936883a7205a2d13d7bd233c9a48859e5bddb826e7856990ee28f82e2301733d6ef1ca70b3e67a97e3ff41d507707dd8eb1b4bbc71c6dcc6eb59d8464310b30be88ee14591949014208a3a277a744692bb55c651257a568f3b", 0xa7}], 0xa, 0x0, 0x0, 0x40}, {&(0x7f0000000a00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000a80)="78691d59b38578ea93161a0a177a5014691f3963d180c3ff87ee295eb56576c734767dd9f233860e1f641cdd2211bae093aaa877e934ae12d960c05550ded18f75129cf94ab7ae7863c90870b3c2e96fd3e1bd719d57dfb9c57fcef2056cfe5ebc9e391a", 0x64}, {&(0x7f0000000b00)="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", 0xff}], 0x2, &(0x7f0000001340)=[@cred={{0x1c, 0x1, 0x2, {r27, r28, r30}}}, @cred={{0x1c, 0x1, 0x2, {r31, r32, r33}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r35, r36}}}, @rights={{0x28, 0x1, 0x1, [r1, r38, r39, r41, r1, r42]}}, @cred={{0x1c, 0x1, 0x2, {r44, r45, r47}}}], 0xa8, 0x20000000}], 0x3, 0x90) 14:47:17 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="00009084a22118fb4a912a6f63469d8d3ae7b9c78f060000002c0e52902fd6d625ae80c9c53da66eef85688b9a292ad57d5960362d91e85b71e5de57e4ac45663ae9810e987fa87f4dd7990ef395035532154f4ac3a375a1d1a7ea651a759f408b6a1ef29250c4ffd99d04b79fb155b7a246160cf77d0ae984859f7e7c4fd20be2cbb0d22a0d32138e33c91e99bdbd1b31153792cc28a4b6dca1614d17254f70137f3d191be1d5eb6521d55a036785076d7f910b94908de9bf21497a2f850d8ea652110eb63fee95efbd23"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r2, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0xfffffffffffffc89}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4) 14:47:17 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 308.583459][T16957] openvswitch: netlink: IP tunnel dst address not specified 14:47:17 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc494) r4 = inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x0) inotify_rm_watch(r3, r4) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x16, "9c4d5f0161e935fe3fafe8ea62ee69fb5190aa2606b5"}, &(0x7f0000000180)=0x1e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x1f}, &(0x7f0000000200)=0x8) write(r0, &(0x7f0000000080)="2400000018002551075c0165ff0ffc02802000030011000500e1000c080002008000a000", 0x24) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x62000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000340)={r0, r1, 0x1, 0x4d, &(0x7f00000002c0)="6f2d859163f853fca188216681500d4d57a86fa82b57cbd94c3bf8e0b5f28745fb3d341c90de11ba8e65bafe65196154711df84d3cb5871c3219ea4951fb96f1be9c09eb8118d7f3ef226d1c1b", 0x2, 0x400, 0x6, 0xf612, 0x7, 0x0, 0x6, 'syz0\x00'}) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) [ 308.703171][T17114] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:17 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x0, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e24, @broadcast}}) r1 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="310a2e6892a59925e0ba0057b8100000"], 0x10}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x7b9, 0x40008040) [ 308.770035][T17118] atomic_op 00000000e070b2f1 conn xmit_atomic 00000000f0c7b3bf [ 309.020770][T17175] Unknown ioctl 1074022600 [ 309.029006][T17176] QAT: Invalid ioctl [ 309.074766][T17176] atomic_op 000000001f917936 conn xmit_atomic 00000000f0c7b3bf 14:47:18 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="070000000000001ae4eadff6d2a0825846713677144c957846fd2495ee71540265b293547c7085cb2c32e49045800e35b58ebd39c7b0ff2f5306681df7f0b98896a066af360f133961884f9885775ab764d8c491d7c5ecfc90be9aee521c3513ff86547d3a3c6d0fd776a0fcc70ae3e8f67ca8919ba69d88e7dbdaeeb4c7940cd60996552ed57d358a00"/147], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4020ae46, &(0x7f0000000000)={0x1000000}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000100)={0x9, 0xffffffffffffffff}) 14:47:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0x98}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [0x0, 0x0, 0x80ffff]}, 0x48) r0 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect(r0, &(0x7f0000000040)=@sco={0x1f, {0x4, 0xffffffffffff8000, 0x5, 0x8, 0x8000000000000}}, 0x80) [ 309.368044][T17239] atomic_op 00000000e070b2f1 conn xmit_atomic 00000000f0c7b3bf 14:47:18 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:18 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f0000000100)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0xc001, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000380)={0x81, 0x4, 0x2}, 0x8) ptrace(0x10, r0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r3 = getpid() mq_notify(r2, &(0x7f0000000080)={0x0, 0x11, 0x6, @tid=r3}) ptrace$cont(0x9, r0, 0x2, 0x9) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="ffff000000000000140100000700"/24, @ANYRES64=r4, @ANYBLOB="000000000000000009000000000000001f000000000000000000000000000000000000000000000027a96c72540581bcfb05000000000000"], 0x58}, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) fcntl$setown(r5, 0x8, r6) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r7 = socket$inet6(0xa, 0x802, 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000bbeff4)) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r9, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="8c0000000500000000000000a5e1a6c07b6831b80db82c93a2563bd94a8b06676ab1759f86649dd18bceaf350aa0256111bf347d6ecc4fe4650bdeab049034bc9edf4d92fcc654a12027161c4a6fefd56de0ac0c914ece77bbfa89e3a52bff7990e93815246ed4f0e8e0e81ca14bf400360459d3e28d3276f880ac8b260339d6e2e5d3f666d7b3011e4e763cbe79f2917787bdb502c4e427"]) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000003c0)) shutdown(r7, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) 14:47:18 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:18 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='team_slave_1\x00') r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000140), 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="b3b3836dd4e74256720f8acea208000000de000000"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000001c0)=""/222) 14:47:18 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x0, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:19 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:19 executing program 4: pipe(&(0x7f0000000180)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000080)=0x3) io_submit(r1, 0x2, &(0x7f0000001680)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 14:47:19 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000014, &(0x7f0000000100)) ptrace(0x10, r2) prlimit64(r2, 0xc, &(0x7f0000000080)={0x40000000000ffff, 0x7fffffff}, 0x0) rt_tgsigqueueinfo(r0, r1, 0x38, &(0x7f0000000000)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f00000001c0)={0x100000001, "ecc0605e7de9f237fa1c8376ef328e60342de8032d14f805539e9e28c6f49bb5", 0x2, 0x80, 0x9e5, 0x4a4, 0x4, 0x2, 0x2000000000, 0x80}) write$smack_current(r3, &(0x7f0000000180)='bdev*\xe7nodev{\\$\x00', 0xf) 14:47:19 executing program 3: r0 = socket(0x0, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 310.180988][T17391] QAT: Invalid ioctl [ 310.188448][T17397] QAT: Invalid ioctl [ 310.198122][T17391] QAT: Invalid ioctl 14:47:19 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x0, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff, 0x1000000000000, 0x9351, 0x9858}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x2}}, 0x1c}}, 0x0) 14:47:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8040, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:47:19 executing program 3: r0 = socket(0x0, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:19 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/pQ8\xcez\x00\x00\a\x00\x00\x0e\x00\x00\x00\x00\x00\x86\x01\x00', 0x3, 0x0) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000080)=[{0x4, 0x6}, {0x4}], 0x2) semop(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0xfffffffffffffffd, 0x20, 0xa0000, 0x100000000000}, {0xffff, 0x4, 0x91, 0x8}]}) semctl$GETVAL(r1, 0x4, 0xc, &(0x7f0000000140)=""/4096) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") lseek(r0, 0x0, 0x4) 14:47:19 executing program 3: r0 = socket(0x0, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget$private(0x0, 0x0, 0x8) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) [ 310.837157][T17507] atomic_op 0000000066e3d5b9 conn xmit_atomic 00000000f0c7b3bf 14:47:19 executing program 3: r0 = socket(0x10, 0x0, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:20 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x9) socket$kcm(0x29, 0x2, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x40, 0x8, 0x8, 0x10001, 0x5, 0xfffffffffffffff9}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = accept(r0, &(0x7f0000000140)=@xdp, &(0x7f00000001c0)=0x80) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000200)={'mangle\x00'}, &(0x7f0000000280)=0x54) socketpair(0x8, 0x5, 0x4, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x2, 0x1}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000380)={r3, 0x5f27, 0x3}, 0x8) r4 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x200, 0x8000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000400)={0x0, @tick=0x7, 0x7f, {0x5ea2c1bc, 0x100}, 0x0, 0x4, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000480)={0x100, @tick=0x97, 0x6, {0x6, 0x1}, 0xffffffff, 0x2, 0x3cf}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000580)=@assoc_value={r5, 0x7fffffff}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000600)={0x0, 0xb7}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000680)={r6, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x8, 0x5, 0xfffffffffffffffd, 0xffffffff}, &(0x7f0000000740)=0x98) r7 = syz_open_dev$vbi(&(0x7f0000000780)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000007c0)={r3, 0x77, "0fc2832c97b5963f3d4243b7f391d8690e9487340f0d9dcb88a087e4210211c690926a9d56dba0e2af44ecf74b27261f477adb7990dac1a2827f6ad681fdef59bf359d67662f3122ae04f987bf2e7a7f5ff366401c129ceebf42b5f5ee0588c00cc9e9564dd9578ca098ebef8a29d76fc5dfd03239b10e"}, &(0x7f0000000840)=0x7f) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000880)={r8, @in6={{0xa, 0x4e22, 0x80000000, @loopback, 0x3}}}, 0x84) r9 = open(&(0x7f0000000940)='./file0\x00', 0x501200, 0x100) ioctl$sock_inet6_tcp_SIOCATMARK(r9, 0x8905, &(0x7f0000000980)) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x9681314bf7c5b7b5, 0x0) fsetxattr$trusted_overlay_origin(r10, &(0x7f0000000a00)='trusted.overlay.origin\x00', &(0x7f0000000a40)='y\x00', 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000002080)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000020c0)={'caif0\x00', r11}) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002100)='/dev/dlm-control\x00', 0x80041, 0x0) write$FUSE_CREATE_OPEN(r12, &(0x7f0000002140)={0xa0, 0xbe17c901968f8c0e, 0x7, {{0x3, 0x0, 0x76e, 0x3, 0xad, 0x2, {0x4, 0x7f, 0xd7e0, 0x80, 0x112, 0x3, 0x6, 0x8, 0x4, 0x3, 0x8, 0xee00, 0xee01, 0x2, 0x1}}, {0x0, 0x10}}}, 0xa0) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002200)='/dev/cachefiles\x00', 0x12b982, 0x0) ioctl$KDSETKEYCODE(r13, 0x4b4d, &(0x7f0000002240)={0x8}) 14:47:20 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x200) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000040)='&GPLtrustedkeyringuseruser{\x00', &(0x7f0000000080)='./file0\x00', r2) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:47:20 executing program 3: r0 = socket(0x10, 0x0, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:20 executing program 3: r0 = socket(0x10, 0x0, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 311.267085][T17619] atomic_op 00000000635f2339 conn xmit_atomic 00000000f0c7b3bf [ 311.474104][T17659] QAT: Invalid ioctl [ 311.496892][T17659] atomic_op 00000000307295de conn xmit_atomic 00000000f0c7b3bf [ 311.860814][T17739] IPVS: ftp: loaded support on port[0] = 21 [ 312.119856][T17739] chnl_net:caif_netlink_parms(): no params data found 14:47:21 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x0, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:21 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:21 executing program 2: 14:47:21 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000100)}, {&(0x7f0000000200)=""/218, 0xda}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f0000000500)=""/243, 0xf3}], 0x7, &(0x7f0000000800)=[@mask_cswp={0x58, 0x114, 0x9, {{0x1c0, 0x8000}, &(0x7f0000000180)=0x1, &(0x7f0000000600)=0x9, 0xbc70, 0x6, 0x1, 0x3, 0x21}}, @mask_cswp={0x58, 0x114, 0x9, {{0x5, 0x9}, &(0x7f0000000700)=0x112800000000000, &(0x7f0000000740)=0x8a, 0x4, 0x1, 0xffffffffffffffff, 0x1, 0x2, 0x2}}, @rdma_dest={0x18, 0x114, 0x2, {0x101, 0x2}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x8000}, &(0x7f0000000780)=0x7, &(0x7f00000007c0)=0x6, 0x3, 0x0, 0xaa, 0x4e922ae2, 0x34, 0x8}}], 0x120, 0x24008045}, 0x20000000) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fchmod(r2, 0x10) 14:47:21 executing program 4: [ 312.207356][T17739] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.214660][T17739] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.223692][T17739] device bridge_slave_0 entered promiscuous mode [ 312.267679][T17739] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.275506][T17739] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.284423][T17739] device bridge_slave_1 entered promiscuous mode 14:47:21 executing program 2: 14:47:21 executing program 4: [ 312.427893][T17739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 14:47:21 executing program 2: [ 312.513192][T17739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.544159][T17806] QAT: Invalid ioctl [ 312.559285][T17806] atomic_op 00000000a581dca6 conn xmit_atomic 00000000f0c7b3bf [ 312.620008][T17739] team0: Port device team_slave_0 added [ 312.657836][T17739] team0: Port device team_slave_1 added [ 312.747900][T17739] device hsr_slave_0 entered promiscuous mode [ 312.789033][T17739] device hsr_slave_1 entered promiscuous mode [ 312.822322][T17739] debugfs: Directory 'hsr0' with parent '/' already present! [ 312.876522][T17739] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.883797][T17739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.891534][T17739] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.898844][T17739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.008470][T17739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.037940][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.049008][ T788] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.068072][ T788] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.090224][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.128001][T17739] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.156285][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.165919][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.174929][T12306] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.182145][T12306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.249829][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.259597][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.268783][T12306] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.276053][T12306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.285619][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.295768][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.305894][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.315796][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.325393][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.335302][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.345103][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.354671][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.363932][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.373208][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.388635][T17739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.398162][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.447424][T17739] 8021q: adding VLAN 0 to HW filter on device batadv0 14:47:22 executing program 5: 14:47:22 executing program 4: 14:47:22 executing program 2: 14:47:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) r3 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x2, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x559a4763a2a37bff) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x400, 0x70bd2b, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x240440b2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x80000000, 0x1, 0x7, "9860368ce6d1c3d0be3671e26e8dca025937f7814d8e4b9659a3b99c52352275"}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="581699d0cb5f11caacf6a56c0e0020000000000000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x96c3d00c33072375) 14:47:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:22 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x0, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 313.616552][T17873] QAT: Invalid ioctl 14:47:22 executing program 2: 14:47:22 executing program 5: 14:47:22 executing program 4: [ 313.652297][T17873] atomic_op 00000000b15e0ef0 conn xmit_atomic 00000000f0c7b3bf 14:47:22 executing program 5: 14:47:22 executing program 2: 14:47:23 executing program 4: 14:47:23 executing program 2: 14:47:23 executing program 5: 14:47:23 executing program 4: 14:47:23 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x175, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x1092}, 0x0) 14:47:23 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:23 executing program 2: 14:47:23 executing program 5: 14:47:23 executing program 4: 14:47:23 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x0, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 314.617010][T18109] QAT: Invalid ioctl 14:47:23 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='X\x00'/11, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="057b000000000000"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) r1 = semget(0x3, 0x1, 0x50a) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socket$rds(0x15, 0x5, 0x0) 14:47:23 executing program 5: 14:47:23 executing program 2: 14:47:23 executing program 4: [ 314.637858][T18109] atomic_op 0000000045425590 conn xmit_atomic 00000000f0c7b3bf 14:47:23 executing program 2: 14:47:23 executing program 4: 14:47:23 executing program 5: request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000001580), 0x0) 14:47:24 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:24 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x133, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 14:47:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x1e) 14:47:24 executing program 5: wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="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", 0x218, 0x8000, 0x0, 0x0) close(r1) 14:47:24 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r4, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={r4, 0x72, "810bad03077d739e94f2098153037d396bc419ac40e3400b8bc734eb07e9ae6158284342c6234d4a72c6fcb640451f481fb554b7765ece8752cfc692dfefa7d113b4a5d1ff8340a918e69834eb46541d96c7b8d39e8f748f18f2a415444e57c9f12c0ed2821cd1cd1534176731b64895d08d"}, &(0x7f0000000000)=0x7a) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) 14:47:24 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 315.475041][T18245] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 315.517424][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 315.540048][T18262] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:24 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc", 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 315.603592][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 315.636916][T18286] QAT: Invalid ioctl 14:47:24 executing program 4: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 315.668277][T18286] atomic_op 0000000045619b32 conn xmit_atomic 00000000f0c7b3bf 14:47:24 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000a80)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff02000000000000000000000000000100004e2000090078e29607149378c3ab15b6c73936c77aa3f7fac33b042bd3682b6862531934ecf6d0220e78dc93e2b3eef6b1c373d6ea51369e92fb96cc7c6fe4e24d05cafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x0) 14:47:24 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4, @loopback}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x4, 0x1, @raw_data=[0x4cbd, 0x2, 0x3, 0x0, 0x7f, 0x3d, 0x0, 0x8001, 0x7, 0xed4d, 0x10000, 0x8, 0x7f, 0x100, 0xffffffff80000000, 0x23]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f00000001c0)=""/80) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x4, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]}, 0x0) 14:47:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/36, 0x24}, {&(0x7f0000001400)=""/223, 0x9c}], 0x4, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:47:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x17, &(0x7f0000000140)='GPLem1^lowlan0user(!..\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000380)={{0x3, 0x4, 0x101, 0x7, 'syz0\x00', 0x10001}, 0x5, 0x30, 0xa485, r3, 0x0, 0x4cf, 'syz0\x00', &(0x7f0000000340)}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$radio(0x0, 0x3, 0x2) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x1, 0x1}, {0x4, 0x1ff}], r6}, 0x18, 0x2) r7 = getgid() getgroups(0x1, &(0x7f0000000380)=[r7]) r8 = getegid() r9 = getgid() getgroups(0x1, &(0x7f0000000380)=[r9]) fsetxattr$system_posix_acl(r4, &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=0xee01, @ANYBLOB="f0ff0b00", @ANYRES32=r6, @ANYBLOB="04000200", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="10000700000000002000050000000000"], 0xd, 0x0) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000080)={0x4, 0x1, 0x8}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) [ 316.488031][T18477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:47:25 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:25 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000014, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getsig(0x4202, r1, 0xfffffffffffffffe, &(0x7f0000000080)) acct(&(0x7f0000000040)='./file0\x00') sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = dup3(0xffffffffffffffff, r2, 0x80000) r4 = getpid() ptrace(0x10, r4) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000280)={{0x5, 0x1, 0x40, 0x46f3, '\x00', 0x10000}, 0x3, 0x3, 0x40, r4, 0x8, 0x7, 'syz0\x00', &(0x7f0000000200)=['^-\x00', '\x00', '(GPL}\x00', '\x85#procOcpusetlo@@eth0\'/keyringuserselinux\x00', '\x00', 'mime_typevboxnet1+\'\x00', 'userbdevn^wlan1\x00', '\x00'], 0x5a, [], [0x200, 0x7, 0x5, 0x7ff]}) 14:47:25 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 316.614234][T18493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:47:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff802000000000000000000000008000c0000000000", 0x24) [ 316.730554][T18500] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x17, &(0x7f0000000140)='GPLem1^lowlan0user(!..\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000380)={{0x3, 0x4, 0x101, 0x7, 'syz0\x00', 0x10001}, 0x5, 0x30, 0xa485, r3, 0x0, 0x4cf, 'syz0\x00', &(0x7f0000000340)}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$radio(0x0, 0x3, 0x2) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x1, 0x1}, {0x4, 0x1ff}], r6}, 0x18, 0x2) r7 = getgid() getgroups(0x1, &(0x7f0000000380)=[r7]) r8 = getegid() r9 = getgid() getgroups(0x1, &(0x7f0000000380)=[r9]) fsetxattr$system_posix_acl(r4, &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=0xee01, @ANYBLOB="f0ff0b00", @ANYRES32=r6, @ANYBLOB="04000200", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="10000700000000002000050000000000"], 0xd, 0x0) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000080)={0x4, 0x1, 0x8}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) [ 316.809576][T18504] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 316.811655][T18506] QAT: Invalid ioctl 14:47:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") [ 316.875201][T18509] atomic_op 0000000045619b32 conn xmit_atomic 00000000f0c7b3bf [ 316.895206][T18506] atomic_op 00000000469a4792 conn xmit_atomic 00000000f0c7b3bf [ 316.968960][T18514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:47:26 executing program 2: shmat(0x0, &(0x7f0000211000/0x3000)=nil, 0x6000) mlockall(0x400000003) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 14:47:26 executing program 4: symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') 14:47:26 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) 14:47:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x204000, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) 14:47:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") prctl$PR_GET_SECCOMP(0x15) 14:47:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x4b564d01, 0x9]}) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xae80) [ 317.426298][T18635] atomic_op 00000000e3cf3614 conn xmit_atomic 00000000f0c7b3bf 14:47:26 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:26 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:47:26 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:26 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) shutdown(r1, 0x0) 14:47:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x29, 0x5, 0x0) ptrace$getsig(0x2, 0x0, 0xffffffffff600003, 0x0) fcntl$setown(r1, 0x8, 0x0) close(r0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x28007d) dup2(0xffffffffffffffff, r2) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) 14:47:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0000000000800000d18907b2848b0bea0052271689b902343f4d89970f7805ddc8856ce1ff995ab2e0f38b02247c0313a67f065973f9558304473c8e6cb0eeb19840c75e6fcce941c65aff03503424d14ead4335b981ca1fd5c514e057deb13094dd38477492d11fa7b520413e63b5ee78e64eaf6fc18bb2fdf4b8cc5064c26d70f4c203ba95fbcf8cb69026846c46187198fb294709a13c653037fd1acf328660e3812c7c49a06107c4f138e27cdc016b175be27074de6ea9d83b89ed60ab231a3eedb4e952ee1dd39d8b71abf7bf117a219f22166979848e1da7e56ed9595f94bab1c0b2d0b5ac3d6f14688e058004"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0xfffffffffffffff9, &(0x7f00000001c0)=0x2) 14:47:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff80c000000000000000000000008000c0000000000", 0x24) 14:47:27 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5, 0x100000000007f}}], 0x58}, 0x0) [ 317.925699][T18753] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 317.977245][T18761] atomic_op 00000000bff67bcc conn xmit_atomic 00000000f0c7b3bf [ 317.989276][T18763] QAT: Invalid ioctl [ 318.007842][T18763] atomic_op 00000000e3cf3614 conn xmit_atomic 00000000f0c7b3bf [ 318.044526][T18768] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 318.049241][T18773] atomic_op 000000002779c989 conn xmit_atomic 00000000f0c7b3bf [ 318.076036][T18798] atomic_op 000000002779c989 conn xmit_atomic 00000000f0c7b3bf [ 318.086061][T18768] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 14:47:27 executing program 2: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') creat(&(0x7f0000000080)='./file1\x00', 0x80) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4f2ca40ffb74e57a, 0x0) 14:47:27 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, {0x4, 0xf2, 0xffffffffffff8b08, 0x7}}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:47:27 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 14:47:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 14:47:27 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:27 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb&9m\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) shutdown(r1, 0x0) 14:47:27 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0000000000010000a55992486690a6976fd2a34a9d458a597dccdbd9f690949f84aa717c2b736e93182bdecee320e0313d36dc1f013e68a854d137fbef67cde8bb24ad4f1ac5291f00000000000000c96777d8a47beaae8e5894793d704985d0f8"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) 14:47:27 executing program 2: socket$key(0xf, 0x3, 0x2) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="1c175079e8a4cf1c4ae61f35a29b56a8c24db9c26b7d5df866eec480603a184ded06c1c3814a7c17213a37fed25dffa7496ed4805aeb2f22e072c390a317b3d80639d78c280ff0f38cec6ef26ee443d94d08f8b3cc4ccea775198ab69aae290a9428f30a7502a6a7cd06c8d52f6ccca9ae53ab3208ac54e24c7da13274d258c9079f8c6fa27d04", 0x87, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) stat(0x0, 0x0) getgroups(0x0, 0x0) chown(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x880, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x12102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000001540)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000001580), 0x0) 14:47:27 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 14:47:27 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 318.844694][T18998] atomic_op 00000000bff67bcc conn xmit_atomic 00000000f0c7b3bf 14:47:28 executing program 2: open(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 318.962344][T19044] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.014946][T19095] QAT: Invalid ioctl 14:47:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:47:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7a, &(0x7f0000000180)={r1, 0x4, "a3eb7cee"}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r1, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x100) r2 = socket$inet6(0xa, 0x802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000bbeff4)) r4 = socket(0x1e, 0x1, 0x0) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000001c0)) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xffdbc494) r8 = openat(r7, &(0x7f0000000100)='./file0\x00', 0x20000, 0x8) setsockopt$inet6_tcp_TLS_RX(r8, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x286}, "2ddede97af1b34f8", "0010b5b8814df31153289de908e4b30e", "cf57defa", "6a5d497638a429b1"}, 0x28) 14:47:28 executing program 2: mlockall(0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:47:28 executing program 4: 14:47:28 executing program 2: 14:47:28 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:28 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/ipx\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)=0x1) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$rds(r2, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYRES32=r1, @ANYRESOCT=r3, @ANYRESHEX=r1, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESOCT, @ANYBLOB="219d28887e336919bab04ab84b3552434beff86a6da29ca0961429a2c2644b11ffa8961fec8305921a900413caa0b7cbfc47586b118649f2181821aacacf34d502d93620d18ef1f5c6ebc07aff17427781eb0c88034523d2e2204e57c2350e3cab089611c063546762cec3f2b37492ce68b6d01ec8fef50fa04802bbff4249edf81197b487686df3aa852db9f7687f6474f2724eb2ecb2cc93b39b66d89cadf6b9f367bc046e2ae8cd4d27d39b6b9507ba57976ebee0d2f28bf64ed49ad8bff3400ef2ffd10872b98da9439355efd1cf3ed8436b8e9249d0576ce99b819908837ec048be2b0a31feaf31feef9ef1b5c1ee23c185151d2fbc500e4063832c5e428c73ca0a7f1684298e971f1bc955f56b2018277f1599c9d82fb8c0dc5bbfc85e799aa038ddf7252392ed38836eb79635295a5821b57906bb72268e2b28ef0ba5ada270abde4c299769f43f7378cfb4b9d6eeead135d6185c99fa8e19e7494050451933b6aa3f70f00fd429444d4bedfdbd2b98f539ece8bcef749177d724f0c04d7fe403ca6858faeb1997e8c72766e01d519f24650f2fea4f53bc148bd62ac786a1181ccbd5efb1798e097e80d790412a697c6e8f4ea13a149fb25947f5a9b9815300a67a351d3a3392345e716a7fd490b90e65b26cde5a6ce6491fd05ec901a6f53cae01472ce3523ab92aff456d889db05c08b2ef5db98292f26bf09063e162835c21ef009d3dc12b87b1f846a870eed7d91bc9150b500fa5ebc28f2f8cd836bc16c4f5d3f8e5fe8614b6d66d13b47da28894d14021a311145320ff698e296148cb3bce925fc968a09a7a857c7195b2455e8a03c4918066efeb71a515f2d657fe7768049ef0d30de3b3da4f398d8c403e84a05847e006043876eba9995ceda6534a85783e7f034df4885b178ff0ec08a6ebf689135b71130dc361b7fcfd69ba547171b35605f5d50fcebc2ccd4eacb3922a1b62efa8d2d2c8e6ccb38e143b49c07b3dd2e3b50408d79165cedac411705172c8a56f44bd82364e33a0bb5777e6276e95cd206088e0999f418850c33ef41944ee9bb413c096eea092c7ac3c277c046c6176dcd72b07aa668dd785971e39f9f11a01c1f228341000218ab83ae87ee0d6ab243bce99fa533941b260ffcbb17928a4563fa34f51e822954fdff19174c660b39e023fd1d41003f111b52b7d4c22cee058fd4eafd7a8031da7e4befd087c50dea088ed2017850ab4c79a8112ee7e7d8c02cd761f8bcebf0e9917980726e07662987e6a73f43dbce4a33fce8647ff74fffe7ef9f129db1fb04b22359d8f7951c943b3abc46552813c316cb6d357a426a648cbb39eef6428b6056d1d94c5e748d55bd3e0b7a6fb0d3317a18cd167e2b6b42abaa0a579994e698abe9b119155543c30fe6a30d7191e165b079c75c9864bd3a5fd0aafdc9cad2b18b31849e00c360fc48a668d4ea06d216957ee6791f973fcaf1816ebcaba03ae83803e187239a06b4f1ffb25ba686e728c098ccaa28c45891702963b7f44730aa07b62a5c1ee2829ec8223f68a0b1221dbbd688e41d1ce12a2fcbcc163c77bf48275968d00a944bee1f53b10da5f5afc644f54add5e19819f3acd8fdc603489ae35473b8cf0442725ffab375a6a085967caccc16a9af7447a2b9217b87475ebb4e316930ce123a43925e476292c356a52cbcb7e7e2ed03558dd43311b350c4265223420dd2ce0c2a44389fc181a23f77ef92f95ed24988a01c3cd9e4f01de7b6cd748e3325b1672ef2a9beee9901f566f87baba3b87c4bde508b6f7d3e9b7bd512597056c93bf7ff2aaaf3e0bfaa58daf8665fccdb0a2898ff6d5c3856346d21af7d9338270c3645e0651d1fc35c20d2884892af6ae40246db94dc7e5b099c0f2de38173f2112213a9778b76d41f86fb5b63b956be05dcc3de0042b9e52b9ddacd17e4e493ae3245ef7a27c46bc95553791994cf87f2c44680d31d6f21da80e4b49e38d28eac8cbd55c245d3510044fafbe21f2531f7a899b20349045dc835d5766e3d40dc0962124ae28af68b8b396f7079afb6539df39340e00d1f0b95e0fd89ebbabf6432cca4dd7bf54b97be058cc1d336308c4f5b0ef8bb572a8f41b1d88f8899203e48ab211e87afce22ac018af69cfbd5329ab166adec9ae7cab9b140892d183b1d09458e92fb50d5d0bfd8ac42c82dc8faefe23fcadd49e245e8605e4716fb25b323e0836bdf250334636885c23c4ffa1adec06000800a96b912c5aa9124592404bf21324446c5b3987a1ff816c9594bf93ee5c711b4276713824a9eaf73ad9963f415a14d448d905a534c0732bc7f75de06aae15d0665f27e6f78d8d4b8320609275e14657cf9d8d78f4c0ced4168db5fd435a4c0ebfdc518c40be4765d88e1135a21951bd5fad40f6fea1192defd7e11ab1c050e06a4eebd077fbbe50706af60985bd4887bf0e87e6592454dde9890a1fc4cc051b678bc4edf59e9e0358b0535cfc2bb08ab30fdca15d72e845b9f42cfb3904edb4002371680684fbc5fcccae86ddd43c4f54e2caa205fdefd4015fb28205fd363c60d042695e62ad084d6ff96071a2677699ecb85845f50f04174ce6e3bc4fcbf45c416201b1a35fa516f74ac810db30abe6fa497af78be263dc711a04f9e72beb4c4044e13503151861f2386f03d0f720494e6126c5c42050e3f88a48b8d140eaa7de4c5c774fc85c5f4a781144c8a477b25284e9e42002066679deb0b6e39a942fa55e2749f7af06fb45aec82e8de1c4b62d2e49ebf664830b447e6f01dff955e8fdfffad4ab82877c3902c44f00c7f36cb10b8125bf9d57ad78da124dedba8a6eb11c3ff4946e385b1273c2ebaa1839689c9bc92da54cc005bbdfdde6874be52b08dc600ea4e9cc29c7b4c32c6da3065368ec24ff0d9c96b162067dc001e23d21559c28b1ee8cab800792ef5c53c4e5911a4c22c21a8fd07b5624ff21612e2ce942e0c375cefd98a61b3161a5de3836f13e6c222a610d1f527a10f5de8baa0a5a6395d49ef01eb3e78e41be6de306e0f8a94c326c092fa7f4e1a13682f07edbbe7dace72caa4590033f3ac850ef9f433adb2482d4d3738d4c00e8542754d0b5111df3a1349d3247a8b6b5c0d3eb3806ef592cf016cb54349baad98d14af99243b375542f3c6ed9f5ca173cfb916a4423efe9324bb47c74a8eca197d7254e12e5284a7f30eb2fb10780e1b5ff384457a27fc3a10f0c37874c6110fb71d27a8d815ca28ec77750b254e16e171e73844ab827c0fdb0117d2c9941ae276937d5e1d554f396420ad5e1cf1b76b8c3b0889a14ba94be54d06bc66348a2767ab516f2c7155f841b1501de890cea3212ad1fbe13cc5f44e466e14a78cd3066a669382486a629662b7262709ebf0f0feca1acb0eed15059bd28ed42013aa1057aba41f67b13b029aa519117d07fe5212d8fa6718c866d5e2ec3bae5cdcea22f7181ce3eb849cece62634789a7496d9092f67f0b7af5a98eb2d17010ec8c2cbbfa7ffd67447244a62033be3c626d409dd5e1bdfd272ac5e1b072417d197e6fa2c910a015c207b4b1a7483942684f6eb6e3616cc9380d77e9c2310c9619a56cec2339e18652f761374089fda63ca74d93e34fefc5f05341404e2dc081679cc75e341d08e3d998266d47683af4f02a6ef21775b70bace50c06f13be050b85dbd9b979e592f85267e94089bb4f1778a85d0301c39ad7c91d1f25e70e101394709c99b876c726ea0935f2f3203a3e6f319622d809a9e5a15697957043bce86bf26ec0f0ac47fc64894db78a5f2a5427b6896cab7099a0720d6dc4a524f98cc32ced83740717506bb93a4bb1d9c454681e5bc8c55053d529f0cf07472353cb04958ca784d9624b1b353f27eb4bdae88d1a813992bed0cf1d8366b66b22d3e8b7d80a9ccddce78e501f938ac54cb42b10c2bf4b1c205d4c3744fe2ffde800d0377d4b12b306cbeda17488a32955687218501792bd6ba507ce4c762a4f6cd4761e9401fdddce2327866a7707cbc07b54b7ed8c3f09f622bd2c3cb7221c4dde2e091c2451766879c34f6653df220ede8d09912bcd3dbf6fbae48c88ea1402300528885f6a3aba9ba091e1f996aaf2336e3a75e283c1fd125992e9e4371ac5e9de5951b839a02616ff24eabab842de50be9fd78e99c98a4d93a5b07e9ace36c55eee5f2e34ce1a9d1b067a4f1f14c30d8a5b765e08556fe844265ff770b9d68141277e88c26c4798ce37b063863d7e2d4fbc058446b25fe85f6020d101b6bf6bfe929d723cddb21691fa202e1bcf7c9fdbd719ead38734f5aff526028fb673a9911533b9d768001be1e9142b14546672756700866a7ab3ce6b484a6fb5ca2a543144e40fcf9283efec3c18be795633330b4a28716009ada0a5d3e4758e2be3a2034bb21a1d491b52433877572ba5b0646314f47a5a6842fbfaaabdf276ffeb7078d3d8636f6b56248f30f7f09189fe75fa89f1b68469270990d4a5e6dc72a308ad2ab0693454503abbdc09be6acaba04ec7538733f8510e0e54ff549ce7647d9e68a6980f88f6c82900b8ef108460d5e4df73b623ff858e2562825a0362d34e6920af810068f2c86c25d5c52ea90e414f082cd9150dc062d4a14df55d3c9ea5699322ac684f30a4c4cd8bde85b60d10393a51c0a2dad676298af57e4c330b9096308c49d6eeaae8561693f71c4698ac801af610c7f37cbd535e2b82b6247a821770af3a81b43ed0ee9a087724af1a512e14bc61da28e73430d7f92cf29ac2a1bfad354b54f4ce13c00b5676f4adad01eb2d60afd364da657898826a74503a6809be050073d613430ad7f23612bcc586d98c8eb6b10db005de2dba722400e5e64849e8bef94528c5e9ffb5bbdb2acfe07c09aa6ff733a771d56e8932bdaa898e81e089989f997fed4304b93d46bdd54c4e387a636ceb7ef17672c8469150a760276d65695acea8409844821bc4b2860a31117ed7bd203917629bc31936db08ab26e423af74176e2f55224cf9798a22a98f660b0c4901f40ade1fd5748a692363ff1e2c340d8384a726912fe7709964e4354e956dcf2ded2f2abb150b02b9aeacbef80282368c6d08a1cf6463e58e064e7ed8c8f3a6a6b2c3c6f0a718928fa5d93a58ecdf2eb64a5054d2d9dae9e964c05f304ce383c7432913126c7e725be747123e68fe26536598830ada34afbab862bf79c66ca81f13f9f78e7ded92b562099a27cc8bafd94bafc8a0b8a2078833159bead0febf9420332327470d9d9a65ef14382b4c4388e8cba45de3fbed18b0cfbfd1282f3e23c93f97eee3e1ac4575dcd98bbfb15a214dc7e486f1d15e30370609c789ceb0ec3f424ee2a2f0e3eee311dddc18121d0323e4d52236a9c5e27c5773796b57a7c5267d835477e9e0dd08c11236ff1b943fc91e0a960fe5f8eb3e084272d44f339311aa0aa8eb324a44e7ce04e4cf96d5c2f65955ff8144b510fbfeb5ead2178ff6ee41aaeec4c2a084346fe2a0843143d64b769152cf2ccf9fa0df138c198eba052c73db4950260ef57afbf0eb7a22d12eaf993fa60988c40a076861094f30f1a211b9f6af8c91582a3dd0d26eb44820e6ef0293ff05a29dac06901e5688a7b3960e7c86c2ccaa3cca29f3c3d03524f38ea7e03e799e3bba4b9b501c75e7ffb11dee616427c7574c2881ba8dc5d19b065167d3178a25f59d72cb4e68684170be0a272cf49ff816d24316804ff1868214d9b22842039d7e1bb2ce601a884c1046c474f9535e55f4544f70fe38fc110af027b269813d92bea7b62956fa8d9a6b"], @ANYBLOB="3f90d3dda036a04c6575a8dc2e1edcd3a9ee8dc4afe5d04e18e083bb8db60ed958f51818b81fbdbc21e3d99a462ffe2543", @ANYPTR64]], 0x32}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f00000001c0)=0x20) 14:47:28 executing program 4: 14:47:28 executing program 2: 14:47:28 executing program 5: 14:47:29 executing program 4: 14:47:29 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:29 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x20, 0x20, 0x80d, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 14:47:29 executing program 5: [ 320.106959][T19282] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 320.137296][T19307] IPVS: ftp: loaded support on port[0] = 21 14:47:29 executing program 4: 14:47:29 executing program 5: 14:47:29 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xdee, 0x4, 0x2, 0x6, 0x8000}, 0x14) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000700"/24, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="f6ffffffffffffff"], @ANYBLOB="000000000000000009000000000000001f00000000000000000000000000000000000000000000000000000000000000fb05000000000000"], 0x58}, 0x0) [ 320.382751][T19368] QAT: Invalid ioctl 14:47:30 executing program 5: 14:47:30 executing program 4: 14:47:30 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:30 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x80400) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x400, 0x401, 0x1, 0xfffffffffffffff8, 0x7, 0x6, 0x2, 0xfa, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r2, 0xdf, "c89ffa69bc388773ac36b5c39f0b0bc2d268694f7ee6a01907427da22ff584f2cd3bdb8a14b7b2543f1262dcbedb5721271ae3389030e8b5692d62f2977d3e236c74b733a1d76a21e183aa5eef063f690028238202c58e8519c60ab407779132fecfd331bd7532d331a5f44fbe963620a0566dca6b2daf4cdd1180b4145285c023eefab1f717b1acdf7ee5a19053b4b9161787f9456feb3c2c48067d942f1e8fc08482f8c18215a96062c14af52d42474a45486c7337c06a53eb4fd0c2a526e8696c9b7319cec593e0893e5139a2560133390160120c86d813210686966552"}, &(0x7f0000000100)=0xe7) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:47:30 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 321.131542][T19307] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:30 executing program 5: 14:47:30 executing program 4: [ 321.194866][T19483] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 321.214399][T19487] rds_sendmsg: 1 callbacks suppressed [ 321.214425][T19487] atomic_op 00000000130d16ac conn xmit_atomic 00000000f0c7b3bf [ 321.313774][T19328] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.579353][T19599] QAT: Invalid ioctl 14:47:30 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x20, 0x20, 0x80d, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 14:47:30 executing program 5: 14:47:30 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) 14:47:30 executing program 4: 14:47:30 executing program 4: [ 321.808835][T19605] atomic_op 00000000606d67b2 conn xmit_atomic 00000000f0c7b3bf [ 321.837871][T19610] IPVS: ftp: loaded support on port[0] = 21 14:47:30 executing program 5: 14:47:31 executing program 5: 14:47:31 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:31 executing program 4: 14:47:31 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r4, 0x0, 0x10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0x8}, 0x8) 14:47:31 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:31 executing program 5: [ 322.461179][T19728] atomic_op 00000000606d67b2 conn xmit_atomic 00000000f0c7b3bf [ 322.470025][T19727] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 322.793411][T19834] QAT: Invalid ioctl [ 323.111553][T19610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:32 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x20, 0x20, 0x80d, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 14:47:32 executing program 4: 14:47:32 executing program 5: 14:47:32 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) unshare(0x8000400) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) bind$inet(r1, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='#self:\x00'], &(0x7f0000000300)=[&(0x7f0000000200)='!GPL{7GPLuserppp0em0md5summime_typeeth1nmime_typelo\xb9cpusetkeyring&cpusetwlan0,$systemproc{vboxnet0eth0\x00', &(0x7f0000000140)='\x00', &(0x7f0000000280)=':\x00', &(0x7f00000002c0)='\x00'], 0x1000) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000140100000c00000003000000000000004800000000000000140100000100000004000000b2020000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/101], @ANYBLOB="889d9de65883a975", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/76], @ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="010000000000000010000000000000000100000000000000480000000000000014010000010000000000000000000080", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\x00'/16], @ANYBLOB="1100000000000000"], @ANYBLOB="010000000000000004000000000000000800000000000000"], 0xa8, 0x40000}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x742, 0x0) ioctl$HIDIOCINITREPORT(r2, 0x4805, 0x0) 14:47:32 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 323.434597][T19846] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:32 executing program 4: 14:47:32 executing program 5: [ 323.491536][T19850] IPVS: ftp: loaded support on port[0] = 21 14:47:32 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:32 executing program 4: 14:47:32 executing program 5: 14:47:32 executing program 4: 14:47:32 executing program 5: [ 324.069634][T19967] QAT: Invalid ioctl [ 324.595364][T19850] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:33 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x20, 0x20, 0x80d, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 14:47:33 executing program 0: 14:47:33 executing program 4: 14:47:33 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:33 executing program 5: 14:47:33 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 324.912973][T19978] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:34 executing program 4: 14:47:34 executing program 5: [ 324.988478][T19985] IPVS: ftp: loaded support on port[0] = 21 [ 325.006858][T19983] QAT: Invalid ioctl 14:47:34 executing program 0: 14:47:34 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:34 executing program 4: 14:47:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x400000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 325.975926][T19985] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.001998][T20006] QAT: Invalid ioctl 14:47:35 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x20, 0x20, 0x80d, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 14:47:35 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x4000000000f, &(0x7f0000000100)) 14:47:35 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f000000b380)=[{{&(0x7f0000001600)=@nl, 0x80, 0x0, 0x0, &(0x7f0000002b80)=""/192, 0xc0}, 0x4}, {{&(0x7f0000002c40)=@ethernet, 0x80, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005180)=""/145, 0x91}, 0x2}, {{&(0x7f000000b580)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x2, 0x0) 14:47:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/41, 0x29) 14:47:35 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 326.293209][T20013] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 326.352617][T20021] IPVS: ftp: loaded support on port[0] = 21 14:47:35 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="01000000430015000000800000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000000000000000000000606fd3c586c8212f"], 0x48}}, 0x0) 14:47:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:47:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") keyctl$link(0x8, 0x0, 0xfffffffffffffffa) 14:47:35 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000940), 0x0}}], 0x58}, 0x0) 14:47:35 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x400000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 326.904285][T20140] atomic_op 00000000b8c7fc3a conn xmit_atomic 00000000f0c7b3bf 14:47:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r1) [ 327.243545][T20253] QAT: Invalid ioctl [ 327.705335][T20021] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:37 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x20, 0x20, 0x80d, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 14:47:37 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x4000) 14:47:37 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 328.030112][T20263] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.109070][T20273] QAT: Invalid ioctl [ 328.769875][T20280] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 14:47:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)) 14:47:38 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x6, 0xe5, 0x100000000007f}}], 0x58}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) fcntl$setstatus(r0, 0x4, 0x2000) 14:47:38 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:38 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x20, 0x20, 0x80d, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 14:47:38 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 329.319742][T20391] QAT: Invalid ioctl [ 329.335024][T20390] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 329.347977][T20389] IPVS: ftp: loaded support on port[0] = 21 14:47:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 14:47:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 14:47:38 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:47:38 executing program 0: 14:47:38 executing program 4: 14:47:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 14:47:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) write$P9_RLOCK(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:47:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000000)={0x0, 0x0, 0x300000000000000, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:39 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 330.493087][T20572] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 330.561133][T20592] QAT: Invalid ioctl [ 330.846339][T20389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:40 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) [ 331.228677][T20647] IPVS: ftp: loaded support on port[0] = 21 14:47:40 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:40 executing program 5: dup(0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x80000000000006) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffbfffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:47:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0xff, 0x10000000001}, 0x20) 14:47:40 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 331.417992][T20651] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000003300)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000004) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 14:47:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) unshare(0x40000000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) [ 331.761796][T20761] QAT: Invalid ioctl 14:47:40 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 331.996839][T20770] IPVS: ftp: loaded support on port[0] = 21 14:47:41 executing program 5: dup(0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x80000000000006) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffbfffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 333.266981][T20885] QAT: Invalid ioctl 14:47:43 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc20979161b5f7647ee85483c45cd2c8", 0x4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3, 0x100000000000001}, 0x20) 14:47:43 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) 14:47:43 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 14:47:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') sendfile(r1, r2, 0x0, 0x1) 14:47:43 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) [ 334.309293][T20893] IPVS: ftp: loaded support on port[0] = 21 [ 334.334313][T20892] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.354369][T20901] QAT: Invalid ioctl 14:47:43 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@local, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x15000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @multicast1, @rand_addr, {[@ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [{[@loopback]}, {[@multicast2]}, {}]}, @generic={0x0, 0x6, "087ff732"}]}}}}}}}, 0x0) 14:47:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8}) 14:47:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) unshare(0x40000000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) 14:47:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r3) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r4 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000003c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xd2e], 0x7}) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 14:47:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r3) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r4 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000003c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xd2e], 0x7}) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 14:47:44 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) 14:47:44 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000001c0), 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x5fb}}], 0x58}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:44 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 335.596849][T21138] QAT: Invalid ioctl [ 335.610493][T21135] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:45 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 14:47:45 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000a80)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff02000000000000000000000000000100004e2000090078e29607149378c3ab15b6c73936c77aa3f7fac33b042bd3682b6862531934ecf6d0220e78dc93e2b3eef6b1c373d6ea51369e92fb96cc7c6fe4e24d05cafff87429e50b32881721afab69cc3712c37ed0"], 0x0) 14:47:45 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:47:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 14:47:45 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:45 executing program 3: r0 = socket(0x10, 0x80002, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000e0607051dfffd946f9cd8427078a7bc9cc859a2830020200a0009000100071d", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924c85, 0x0) [ 336.117813][T21153] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 336.129143][T21150] QAT: Invalid ioctl 14:47:45 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121001, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x3, 0x3, 0x8}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x2}) 14:47:45 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x75dc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) [ 336.177748][T21160] IPVS: ftp: loaded support on port[0] = 21 14:47:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_map={0x70e000}}) 14:47:45 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000002000000ac1414aa7f00636f57670001d9c54d2ad7d0c02b8f216b4e2c08ce153249817dcdba3d29e7601e85ca62fc6983bd430a0687f16064bef2515681153edf49d91c659d3ca78341d2c14dc27dbf3a51217fc5e58812df94812161ee9585d38f214a20fdceffaa487b3f8fdc6b94806f27cd2a66773fd2dba69de7c855d7d7bc416d98c1e54e2956b6f373c873b5b3b00c7cd247544b92df2900109c412d0b6faeddd63c5bbab54a3f7fe5c2e1853efff3d44701eedadf8e0b49a423e1b964b6b7e061d4786e293da3fa6de303a1a37647278d891265b6b4e3d48f5dbe"], 0x18) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0x7f000001, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:47:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write(r1, 0x0, 0x0) 14:47:45 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000002000000ac1414aa7f00636f57670001d9c54d2ad7d0c02b8f216b4e2c08ce153249817dcdba3d29e7601e85ca62fc6983bd430a0687f16064bef2515681153edf49d91c659d3ca78341d2c14dc27dbf3a51217fc5e58812df94812161ee9585d38f214a20fdceffaa487b3f8fdc6b94806f27cd2a66773fd2dba69de7c855d7d7bc416d98c1e54e2956b6f373c873b5b3b00c7cd247544b92df2900109c412d0b6faeddd63c5bbab54a3f7fe5c2e1853efff3d44701eedadf8e0b49a423e1b964b6b7e061d4786e293da3fa6de303a1a37647278d891265b6b4e3d48f5dbe"], 0x18) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0x7f000001, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 336.575113][T21175] ================================================================== [ 336.583313][T21175] BUG: KMSAN: uninit-value in capi_write+0x791/0xa90 [ 336.590006][T21175] CPU: 0 PID: 21175 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 336.597911][T21175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.607978][T21175] Call Trace: [ 336.611420][T21175] dump_stack+0x191/0x1f0 [ 336.615770][T21175] kmsan_report+0x162/0x2d0 [ 336.620300][T21175] __msan_warning+0x75/0xe0 [ 336.624830][T21175] capi_write+0x791/0xa90 [ 336.629191][T21175] ? capi_read+0x720/0x720 [ 336.633630][T21175] __vfs_write+0x1a9/0xcb0 [ 336.638075][T21175] ? rw_verify_area+0x3a5/0x5e0 [ 336.642944][T21175] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 336.648950][T21175] vfs_write+0x481/0x920 [ 336.653225][T21175] ksys_write+0x265/0x430 [ 336.657676][T21175] __se_sys_write+0x92/0xb0 [ 336.662197][T21175] __x64_sys_write+0x4a/0x70 [ 336.666802][T21175] do_syscall_64+0xbc/0xf0 [ 336.671252][T21175] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.677155][T21175] RIP: 0033:0x4598e9 [ 336.681070][T21175] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.700700][T21175] RSP: 002b:00007fd8bb070c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 336.709128][T21175] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 336.717293][T21175] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 336.725277][T21175] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 336.733354][T21175] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd8bb0716d4 [ 336.741346][T21175] R13: 00000000004c5e50 R14: 00000000004e0380 R15: 00000000ffffffff [ 336.749335][T21175] [ 336.751672][T21175] Uninit was created at: [ 336.755920][T21175] kmsan_internal_poison_shadow+0x58/0xb0 [ 336.761649][T21175] kmsan_slab_alloc+0xaa/0x120 [ 336.766461][T21175] __kmalloc_node_track_caller+0xb55/0x1320 [ 336.772368][T21175] __alloc_skb+0x306/0xa10 [ 336.776794][T21175] capi_write+0x12f/0xa90 [ 336.781132][T21175] __vfs_write+0x1a9/0xcb0 [ 336.785556][T21175] vfs_write+0x481/0x920 [ 336.789813][T21175] ksys_write+0x265/0x430 [ 336.794152][T21175] __se_sys_write+0x92/0xb0 [ 336.798663][T21175] __x64_sys_write+0x4a/0x70 [ 336.803263][T21175] do_syscall_64+0xbc/0xf0 [ 336.808267][T21175] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.814168][T21175] ================================================================== [ 336.822233][T21175] Disabling lock debugging due to kernel taint [ 336.828400][T21175] Kernel panic - not syncing: panic_on_warn set ... [ 336.835007][T21175] CPU: 0 PID: 21175 Comm: syz-executor.0 Tainted: G B 5.3.0-rc7+ #0 [ 336.844294][T21175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.854378][T21175] Call Trace: [ 336.857689][T21175] dump_stack+0x191/0x1f0 [ 336.862059][T21175] panic+0x3c9/0xc1e [ 336.865972][T21175] kmsan_report+0x2ca/0x2d0 [ 336.870480][T21175] __msan_warning+0x75/0xe0 [ 336.874987][T21175] capi_write+0x791/0xa90 [ 336.879315][T21175] ? capi_read+0x720/0x720 [ 336.883732][T21175] __vfs_write+0x1a9/0xcb0 [ 336.888159][T21175] ? rw_verify_area+0x3a5/0x5e0 [ 336.893006][T21175] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 336.899024][T21175] vfs_write+0x481/0x920 [ 336.903270][T21175] ksys_write+0x265/0x430 [ 336.907609][T21175] __se_sys_write+0x92/0xb0 [ 336.912112][T21175] __x64_sys_write+0x4a/0x70 [ 336.916694][T21175] do_syscall_64+0xbc/0xf0 [ 336.921203][T21175] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.927081][T21175] RIP: 0033:0x4598e9 [ 336.931066][T21175] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.950664][T21175] RSP: 002b:00007fd8bb070c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 336.959167][T21175] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 336.967127][T21175] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 336.975086][T21175] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 336.983056][T21175] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd8bb0716d4 [ 336.991892][T21175] R13: 00000000004c5e50 R14: 00000000004e0380 R15: 00000000ffffffff [ 337.001254][T21175] Kernel Offset: disabled [ 337.005793][T21175] Rebooting in 86400 seconds..